Threat actors Adapt to Microsoft’s Office Macro-Blocking

Threat-actors-Adapt-to-Microsoft__39;s-Office-Macro-Blocking

To get around the company’s attempt to block a common method of disseminating harmful phishing payloads, cybercriminals use container files and other strategies.

Researchers have discovered that threat actors are circumventing Microsoft’s Office suite’s default barring of macros by employing alternate files to house malicious payloads now that a major avenue for threat delivery has been shut down. According to fresh statistics released by Proof point in a blog post on Thursday, threat actors used attachments with macros less frequently between October 2021 and June 2022, by around a 66 percent margin.

The decline started around the time Microsoft announced its intention to start banning XL4 macros by default for Excel users, which was followed this year by the default blocking of VBA macros throughout the Office suite.

Read More: https://threatpost.com/threat-pivot-microsofts-macro/180319/

For more such updates follow us on Google News ITsecuritywire News