Tag:
Word documents
Cyber Security News
Hackers Abusing Digitally Signed Emails to Launch JasperLoader Malware Via Weaponized Word Document
Security researchers tracked a new malware loader JasperLoader, which has been active for the last few months and distributed through digitally signed emails.The campaign...
Malware
Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents
A new wave of Emotet malware campaign distribute the Nozelesn ransomware that targets hospitality industries based endpoint systems via malicious word documents.Telemetry had over...
Backdoor
APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device
Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250) to hide the njRAT backdoor and targeting users reside in the Middle East...
Computer Security
Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware
A new malspam campaign pushes Emotet banking malware along with Qakbot as the follow-up malware.The Emotet is a banking trojan that has the...
Computer Security
Hackers Launching a Fast-changing Malware Attack using .DOC Extention via Malspam Emails
Researchers discovered a new malware that rapidly changing its sophisticated behavior in order to escape from the email security protection and infection the...
Backdoor
TA505 Hacking Group Launching New Malware ServHelper via Weaponized MS Word Documents
TA505 threat actors currently launching new malware campaign with a backdoor capability that mainly target the financial institutions via MS Word Documents.TA505 hacking...
Ransomware
Cyber Criminals Launch Hermes Ransomware Via Password Protected Word Documents
Cyber Criminals distributing Hermes Ransomware via dangerous malspam that contains Weaponized Password protected Word documents to encrypt the system files and lock the victim's computer.Hermes Ransomware...
Ransomware
Beware!! Dangerous Locky Ransomware Now Spreading through Microsoft Office Word Documents
Locky Ransomware has a piece of a history of going silent and growing back all of a sudden.It is evolving again and spreading via...