Friday, March 29, 2024
Home Search

documents exploit - search results

If you're not happy with the results, please do another search

Chinese APT Hackers Exploit MS Word Bug to Drop Malware Via Weaponized Coronavirus Lure...

0
Researchers uncovered a new COVID-19 Campaign launching by Chinese based APT threat actors by taking advantage of the Coronavirus scare to deliver the unknown malware...

New CHAINSHOT Malware Attack Carried Adobe Flash 0-day Exploit with Weaponized Microsoft Excel Documents

0
Newly discovered CHAINSHOT Malware attack using Adobe Flash 0-day vulnerability that carried by several Weaponized documents along with the encrypted malware payload.Researchers successfully cracked...

Hermes Ransomware Distributed Through Malicious Office Documents Embedded Flash Exploit

0
After the public announcement of flash vulnerability CVE-2018-4878 massive malspam campaigns pumped up with malicious word documents that contain flash exploit and deliver Hermes...

North Korea’s Kimsuky Group Equipped to Exploit Windows Help files

0
Cybersecurity experts have uncovered a sophisticated cyber espionage campaign orchestrated by the North Korean threat actor group Kimsuky, Black Banshee, or Thallium.This group,...

Andariel Hackers Leveraging Remote Tools To Exploit Organizations

0
The Andariel threat group has been discovered to be using MeshAgent when attacking Korean companies.The group has previously attacked Korean Asset management solutions...

Warning: Hackers Exploit 3 Well-known Flaws in Microsoft Word & Excel

0
Despite not being 0-day or even 1-day vulnerabilities, three well-known and outdated CVEs in Microsoft Word and Excel continue to pose a threat to the...

Beware of Weaponized Office Documents that Deliver VenomRAT

0
Since office documents are often used in business communications, hackers take advantage of this fact to disseminate malicious malware easily.Hackers can mislead users into...

North Korean Hackers Attacking macOS Using Weaponized Documents

0
Hackers often use weaponized documents to exploit vulnerabilities in software, which enables the execution of malicious code.All these documents contain malicious code or macros,...

DPRK Hackers Exploit MagicLine4NX Zero-day in Supply Chain Attacks

0
North Korea, DPRK threat actors, have been reportedly involved in several supply-chain attacks to gain unauthorized access to the intranet of an organization.One...

Konni Group Uses Weaponized Word Documents to Deliver RAT Malware

0
In the ever-evolving cybersecurity domain, the resurgence of NetSupport RAT, a Remote Access Trojan (RAT), has raised concerns among security professionals. This sophisticated malware, initially...

Managed WAF protection

Website

Recent Articles