Microsoft’s campaign against malicious macros has given rise to new, dangerous attacks

0

With Office macros no longer being the best way to deliver malicious payloads to endpoints (opens in new tab) around the world, cybercriminals are turning toward novel strategies, including using shortcut (.lnk) files. 

Findings from HP Wolf Security based on data from millions of endpoints claimed there has been an 11% rise in archive files containing malware, including .lnk files, compared to the previous quarter. Sometimes, threat actors would place these shortcuts in .zip files before mailing them, in order to avoid being detected by any antivirus (opens in new tab) solutions, or email protection measures. 

FOLLOW US ON GOOGLE NEWS

 

Read original article here

Denial of responsibility! TechnoCodex is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment