Warning: New Emansrepo Malware Uses HTML Files to Target Windows Users

Emansrepo, a Python infostealer, is distributed via phishing emails containing fake purchase orders and invoices, where the attacker initially sent a phishing email with an HTML file redirecting to the Emansrepo download link.  In recent months, the attack flow has become more complex, involving multiple stages and mailboxes. The stolen data is compressed into a zip file and sent to the attacker’s email, which poses a significant threat to Microsoft Windows users as the stolen information can be used for future attacks.

Source: GBHackers

 


Date:

Categorie(s):