News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Threat Report: OneNote attacks instead of dangerous Office macros
Threat Report: OneNote attacks instead of dangerous Office macros - Photo by FLY:D on Unsplash

In the latest report, security experts discover new attack vectors, cybercriminal resilience and familiar faces: The ESET Threat Report H1 2023 shows that the rules of the game for cybercriminals are changing. A special attack vector: OneNote instead of Office macros. Office macros have been one of the top cyber threats for many years. After Microsoft changed the rules for this, OneNote attachments took over as malware launchers. This is a result of the latest edition of the ESET Threat Report H1 2023. In addition, between December 2022 and May this year, ESET researchers have made other worrying discoveries: Cyber ​​criminals are proving…

Read more

Blocked macros: Attackers find new ways
Blocked macros: Attackers find new ways

Since Microsoft has now blocked all macros by default, cyber attackers have been looking for new ways - and they find them. Security researchers from Proofpoint observed this and were able to gain insights into the behavior of cybercriminals. These warps are largely due to Microsoft now blocking macros by default. All players in the cybercriminal food chain - from the small, inexperienced hacker to the most experienced cybercriminals executing large-scale ransomware attacks - are therefore forced to adapt the way they work. No macros? There are other ways! Proofpoint's security researchers were able to gain valuable insights into the changing behavior of cybercriminals...

Read more

New attack paths: Dangerous macros hidden in ISO, LNK, RAR & Co
New attack paths: Dangerous macros hidden in ISO, LNK, RAR & Co

The use of macros to spread malware has declined significantly: by as much as 2021 percent between October 2022 and June 66. However, attackers are beginning to use tricks to circumvent the protection. Commonly, cyber criminals use VBA macros to automatically execute malicious content if a user has macros enabled in Office applications. XL4 macros, on the other hand, are specific to the Excel application, but can also be used by attackers as a tool for spreading malware. The masterminds behind macro-based attacks typically use social engineering to convince the recipient…

Read more

Security risk: Microsoft removes automatic macro deactivation 
B2B Cyber ​​Security ShortNews

Many years ago, Microsoft disabled macro execution in Office by default. This is probably the end of it, as ArcticWolf has now discovered. This clears the way for attacker networks such as Quakbot or Emotet, since they primarily attack via macros in documents. A new security risk. Microsoft has abolished the automatic deactivation of macros in various Office programs. Ian McShane, Arctic Wolf's vice president of strategy, comments on Microsoft's actions and what that means for cyber security. Microsoft is rolling back security “It is unfortunate and disappointing that Microsoft is abandoning its initiative to…

Read more

Mac hack via Office macros
News B2B Cyber ​​Security

Der Spiegel (spiegel.de) reports how a recent Mac hack shows how easily the Office package can be attacked on a Mac and thus also endanger companies - even if Office runs more under Windows there. Mac hacker Patrick Wardle has now presented his experiment in the virtual edition of the Black Hat IT security conference, which normally takes place every summer in Las Vegas. His attack on the Mac is actually a classic of the Windows hacks - namely the spread of malware via prepared office macros. The hack Wardle shows the black hat audience does not trigger a macro warning. He…

Read more