Monday, March 20, 2023

Emotet Rises Again: Evades Macro Security via OneNote Attachments

The notorious Emotet malware, in its return after a short hiatus, is now being distributed via Microsoft OneNote email attachments in an attempt to bypass macro-based security restrictions and compromise systems. Emotet, linked to a threat actor tracked as Gold Crestwood, Mummy Spider, or TA542, continues to be a potent and resilient threat despite attempts by law enforcement to take it down. A 
https://thehackernews.com/2023/03/emotet-rises-again-evades-macro.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment