News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Phishing: Dangerous invoices from law firms
B2B Cyber ​​Security ShortNews

The Threat Fusion Center (TFC), a division of BlueVoyant, has uncovered the “NaurLegal” phishing campaign with fake invoices from law firms. The attackers rely on PDF documents, OneNote or Excel files that are infected with malware. The attackers pose as law firms and abuse the trust that their victims place in legal service providers. The campaign is called “NaurLegal” and the attacks are believed to have been orchestrated by cybercrime group Narwhal Spider (also known as Storm-0302, TA544). The attackers disguise malicious PDF files as authentic-looking invoices from reputable law firms - a tactic...

Read more

Microsoft Office: dangerous Excel XLL add-ins  
Microsoft Office: dangerous Excel XLL add-ins

Now that Microsoft has again deactivated foreign VBA macros in Office by default and does not run them, there is one less attack vector. Again and again there were dangerous Excel add-ins with the XLL file extension that executed malware after a click. Now Microsoft is shutting down that threat as well—but not until March 2023. According to The Register, Microsoft will begin blocking Excel XLL add-ins from the web in March to take down an increasingly popular attack vector for cybercriminals. In a brief note on the Microsoft 365 roadmap, the manufacturer explained that this move was in response to "the increasing...

Read more

Dridex malware active again
G Data News

There is increased activity of the Dridex malware. This malware, which is already a few years old, is currently making the rounds in Excel files that are sent by e-mail. The malware primarily targets passwords and other user data. G Data has registered that the malware called "Dridex" is increasingly active again. This malware is not a blank slate for G DATA - we reported on this malware as early as 2015. As in the past, the malicious program is also hidden in an Office file in this case, disguised as a dispatch confirmation. The actual ...

Read more