March 1, 2023, 4:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Attackers are increasingly using OneNote documents to distribute malware, due to the heightened security measures against macro-based attacks and the widespread adoption and popularity of the platform. Analyzing several related case studies, this article showcases the obfuscation techniques used by threat actors to bypass threat detection measures and deceive users into executing malware on their systems via OneNote.


Key Takeaways:


Threat actors are increasingly using Microsoft OneNote documents to deliver malware via phishing emails.
OneNote is installed by default in …

adoption article attackers attacks bypass case case studies detection distribution documents key macro malware malware distribution microsoft microsoft onenote obfuscation onenote phishing platform security studies systems techniques threat threat actors threat detection

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel

Information Security Operations Officer

@ International Labour Organization | Geneva, CH, 1200

PMO Cybersécurité H/F

@ Hifield | Sèvres, France

Third Party Risk Management - Consultant

@ KPMG India | Bengaluru, Karnataka, India

Consultant Cyber Sécurité H/F - Strasbourg

@ Hifield | Strasbourg, France