April 27, 2022, 3 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

The threat actor behind the prolific Emotet botnet is testing new attack methods on a small scale before co-opting them into their larger volume malspam campaigns, potentially in response to Microsoft's move to disable Visual Basic for Applications (VBA) macros by default across its products.
Calling the new activity a "departure" from the group's typical behavior, Proofpoint alternatively

delivery emotet macros microsoft testing vba vba macros

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Analyst

@ Astranis | San Francisco

Manager - Business continuity Security and Safety.Risk and Compliance

@ MTN | Benin

Cyber Analyst, Digital Forensics Incident Response

@ At-Bay | Canada

Technical Product Manager, AppSec and DevSecOps

@ Penn Interactive | Philadelphia

Experienced Cloud Security Engineer (m/f/d) - Cybersecurity

@ MediaMarktSaturn | Barcelona, ES, 8003