Cybersecurity

Latest RAT Attack Surge Bypasses Microsoft’s XLL Block

Microsoft’s block on Visual Basic for Applications (VBA) macros has led attackers to experiment with different file types, with XLL files now being used as a means to distribute malware.