Lokibot campaign 17 September 2018

We are starting this Monday Morning with a Lokibot campaign being delivered via malicious word  docs, actually RTF files using CVE-2017-11882 Microsoft equation editor exploits.  I am seeing various email subjects. I have received 2 of each version so … Continue reading Lokibot campaign 17 September 2018