FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Albabat, Kasseika, Kuiper: New Ransomware Gangs Rise with Rust and Golang

By Newsroom — January 29th 2024 at 11:03
Cybersecurity researchers have detected in the wild yet another variant of the Phobos ransomware family known as Faust. Fortinet FortiGuard Labs, which detailed the latest iteration of the ransomware, said it's being propagated by means of an infection that delivers a Microsoft Excel document (.XLAM) containing a VBA script. "The attackers utilized the Gitea service to store several files
☐ ☆ ✇ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By Newsroom — January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ ☆ ✇ The Hacker News

APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector

By Ravie Lakshmanan — December 28th 2022 at 07:12
Microsoft's decision to block Visual Basic for Applications (VBA) macros by default for Office files downloaded from the internet has led many threat actors to improvise their attack chains in recent months. Now according to Cisco Talos, advanced persistent threat (APT) actors and commodity malware families alike are increasingly using Excel add-in (.XLL) files as an initial intrusion vector.
☐ ☆ ✇ The Hacker News

Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope

By Ravie Lakshmanan — August 31st 2022 at 08:52
A persistent Golang-based malware campaign dubbed GO#WEBBFUSCATOR has leveraged the deep field image taken from NASA's James Webb Space Telescope (JWST) as a lure to deploy malicious payloads on infected systems. The development, revealed by Securonix, points to the growing adoption of Go among threat actors, given the programming language's cross-platform support, effectively allowing the
☐ ☆ ✇ The Hacker News

Hackers Opting New Attack Methods After Microsoft Blocked Macros by Default

By Ravie Lakshmanan — July 28th 2022 at 11:54
With Microsoft taking steps to block Excel 4.0 (XLM or XL4) and Visual Basic for Applications (VBA) macros by default across Office apps, malicious actors are responding by refining their tactics, techniques, and procedures (TTPs). "The use of VBA and XL4 Macros decreased approximately 66% from October 2021 through June 2022," Proofpoint said in a report shared with The Hacker News, calling it "
☐ ☆ ✇ The Hacker News

LibreOffice Releases Software Update to Patch 3 New Vulnerabilities

By Ravie Lakshmanan — July 28th 2022 at 06:41
The team behind LibreOffice has released security updates to fix three security flaws in the productivity software, one of which could be exploited to achieve arbitrary code execution on affected systems. Tracked as CVE-2022-26305, the issue has been described as a case of improper certificate validation when checking whether a macro is signed by a trusted author, leading to the execution of
☐ ☆ ✇ Naked Security

Office macro security: on-again-off-again feature now BACK ON AGAIN!

By Paul Ducklin — July 23rd 2022 at 01:10
20 years to turn it on, then 20 weeks to turn it off, then just 2 weeks to turn it back on again. That's progress!

☐ ☆ ✇ The Hacker News

Microsoft Resumes Blocking Office VBA Macros by Default After 'Temporary Pause'

By Ravie Lakshmanan — July 22nd 2022 at 12:17
Microsoft has officially resumed blocking Visual Basic for Applications (VBA) macros by default across Office apps, weeks after temporarily announcing plans to roll back the change. "Based on our review of customer feedback, we've made updates to both our end user and our IT admin documentation to make clearer what options you have for different scenarios," the company said in an update on July
☐ ☆ ✇ Naked Security

S3 Ep91: CodeRed, OpenSSL, Java bugs, Office macros [Audio + Text]

By Paul Ducklin — July 14th 2022 at 18:47
Latest episode - listen now! Great discussion, technical content, solid advice... all covered in plain English.

☐ ☆ ✇ Naked Security

That didn’t last! Microsoft turns off the Office security it just turned on

By Paul Ducklin — July 11th 2022 at 13:27
An Office anti-malware setting that took more than 20 years to arrive... and fewer than 20 weeks to vanish again.

☐ ☆ ✇ The Hacker News

Hackers Exploiting Follina Bug to Deploy Rozena Backdoor

By Ravie Lakshmanan — July 9th 2022 at 08:49
A newly observed phishing campaign is leveraging the recently disclosed Follina security vulnerability to distribute a previously undocumented backdoor on Windows systems. "Rozena is a backdoor malware that is capable of injecting a remote shell connection back to the attacker's machine," Fortinet FortiGuard Labs researcher Cara Lin said in a report this week. Tracked as CVE-2022-30190, the
☐ ☆ ✇ The Hacker News

Microsoft Temporarily Rolls Back Plan to Block Office VBA Macros by Default

By Ravie Lakshmanan — July 8th 2022 at 11:42
Five months after announcing plans to disable Visual Basic for Applications (VBA) macros by default in the Office productivity suite, Microsoft appears to have rolled back its plans. "Based on feedback received, a rollback has started," Microsoft employee Angela Robertson said in a July 6 comment. "An update about the rollback is in progress. I apologize for any inconvenience of the rollback
☐ ☆ ✇ Naked Security

At last! Office macros from the internet to be blocked by default

By Paul Ducklin — February 8th 2022 at 16:34
It's been a long time coming, and we're not there yet, but at least Microsoft Office will be a bit safer against macro malware...

❌