Emotet tests new attack chain in low volume campaigns

This article has been indexed from

Security Affairs

Emotet operators are testing new attack techniques in response to Microsoft’s move to disable Visual Basic for Applications (VBA) macros by default. The operators of the infamous Emotet botnet are testing new attack techniques in response to Microsoft’s move to disable Visual Basic for Applications (VBA) macros by default. The threat actors are adopting the […]

The post Emotet tests new attack chain in low volume campaigns appeared first on Security Affairs.

Read the original article: