Emotet Malware Spreads Out Through Malicious Microsoft OneNote Attachments

Emotet malware returns after three months break and uses Microsoft OneNote attachments to avoid macro-based security restrictions. Threat actors initially tried to use Word and Excel docs for deploying the malware. But since Microsoft currently blocks macros by default for that kind of file, only a few people risked infection. So, hackers switched to using […]

The post Emotet Malware Spreads Out Through Malicious Microsoft OneNote Attachments appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: