Remove what-macro-malware
article thumbnail

Windows 11 Alpha-Themed Docs Are Used to Deliver a New Malware

Heimadal Security

What Happened? The cybercriminals inserted macro code into Microsoft Documents. The post Windows 11 Alpha-Themed Docs Are Used to Deliver a New Malware appeared first on Heimdal Security Blog. This malicious code downloads a JavaScript backdoor allowing the attacker to deliver any payload they […].

Malware 128
article thumbnail

Excel XLL Add-ins Are Pushing a Password-stealing Malware

Heimadal Security

Malicious hackers are distributing Excel XLL files that download and install the RedLine password and information-stealing malware via website contact forms and discussion forums. What Are XLL Files? XLL files are Excel macro libraries and are classified as Excel add-ins. Both allow users to […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Emotet and Other Malware Shifting Tactics to OneNote Files

Security Boulevard

Emotet, a notorious and dangerous malware strain, has re-emerged after a period of dormancy. Its new iteration exhibits enhanced capabilities, notably evading macro security features and employing a method of delivery made popular by the malware QakBot, as previously reported by Nuspire. Here’s what you need to know.

Malware 52
article thumbnail

‘How can I help you today?’ Scammers dupe online support agents through live chat platforms

SC Magazine

A recent phishing scheme targeting live chat platforms works in part because website operators that use chat features are not always diligently scanning uploaded files for malware. And it works in part because website operators that use chat features are not always diligently scanning uploaded files for malware.

Phishing 134
article thumbnail

Microsoft Blocks VBA Macros by Default, Temporarily Shuts Down MSIX Protocol

eSecurity Planet

Disabling VBA Macros. One of the moves Microsoft officials announced this week is the plan to block Visual Basic for Applications (VBA) macros by default in a range of Office applications. The change is directed at VBA macros obtained from the internet. He also dinged Microsoft for taking too long to disable VBA macros.

Risk 114
article thumbnail

Network Footprints of Gamaredon Group

Cisco Security

Since the rapid escalation of the conflict in 2022, security researchers and analysts have been gathering information regarding the adversarial groups, malware, techniques, and types of attacks implemented [1, 5, 6]. Some of the groups and malware related to the conflict are described in Table 1: Threat Actor. Gamaredon [7].

Malware 109
article thumbnail

A week in security (July 12 – July 18)

Malwarebytes

Ransomware’s Russia problem SonicWall warns users of “imminent ransomware campaign” What is scareware? Source: Kaseya CSA Incident Response) Attackers use non-malicious documents to disable macro security warnings before executing the malicious macro. Source: Sucuri Blog) Mint Mobile suffered a data breach.

DNS 75