Word documents

Russian APT Hackers Group Attack Government & Military Network Using Weaponized Word Documents

Researchers discovered a new malicious activity that involved by Russian APT hackers to attack Government and Military officials in Ukrainian…

4 years ago

Financially Motivated Hackers Group “Cobalt” Now Attack Banks by Launching Weaponized Word Document

Security researchers uncovered a new attack targeting the financial institution such as banks in Kazakhstan, and the attack believed to…

5 years ago

Advanced Retefe Banking Malware Attack on Windows and Mac Users via Weaponized Word Documents

Researchers discovered a new wave of sophisticated banking malware called Retefe that targeting Windows and Mac users financial data by…

5 years ago

Hackers Abusing Digitally Signed Emails to Launch JasperLoader Malware Via Weaponized Word Document

Security researchers tracked a new malware loader JasperLoader, which has been active for the last few months and distributed through…

5 years ago

Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents

A new wave of Emotet malware campaign distribute the Nozelesn ransomware that targets hospitality industries based endpoint systems via malicious…

5 years ago

APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device

Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250[6]) to hide the njRAT backdoor and targeting users reside…

5 years ago

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware

A new malspam campaign pushes Emotet banking malware along with Qakbot as the follow-up malware. The Emotet is a banking…

5 years ago

Hackers Launching a Fast-changing Malware Attack using .DOC Extention via Malspam Emails

Researchers discovered a new malware that rapidly changing its sophisticated behavior in order to escape from the email security protection…

5 years ago

TA505 Hacking Group Launching New Malware ServHelper via Weaponized MS Word Documents

TA505 threat actors currently launching new malware campaign with a backdoor capability that mainly target the financial institutions via MS…

5 years ago

Cyber Criminals Launch Hermes Ransomware Via Password Protected Word Documents

Cyber Criminals distributing Hermes Ransomware via dangerous malspam that contains Weaponized Password protected Word documents to encrypt the system files and lock…

6 years ago