{ads}

Post-Macro World Sees Rise in Microsoft OneNote Documents Delivering Malware



February 03, 2023 at 08:33PM

In a continuing sign that threat actors are adapting well to a post-macro world, it has emerged that the use of Microsoft OneNote documents to deliver malware via phishing attacks is on the rise. Some of the notable malware families that are being distributed using this method include AsyncRAT, RedLine Stealer, Agent Tesla, DOUBLEBACK, Quasar RAT, XWorm, Qakbot, BATLOADER, and FormBook.

from The Hacker News https://ift.tt/Q7JZUGf

0 Response to "Post-Macro World Sees Rise in Microsoft OneNote Documents Delivering Malware"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads