Browsing tag

Macro

Hackers disabling Macro security warnings in new malspam campaign

Usually, hackers utilize weaponized MS Office documents or other social engineering tactics in malspam campaigns to trap unsuspecting users and let them enable the macros. However, things have changed and new attack discovered by researchers is critical than ever. According to a report from McAfee Labs experts, threat actors are using a new technique in […]

Hackers Launching FlawedAmmyy Malware Via Undetected MS Excel Macros that Carried Powerful Backdoor

Threat actors from TA505 currently spreading powerful FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which is hard to detect by standard security controls. Observed FlawedAmmyy RAT sample is highly sophisticated that can control the infected victims remotely and evade the security software. TA505 threat actors are a well-known cybercrime group […]

MS Office’ Default Function Can Be Used to Create Self-Replicating Malware

Italian security researcher Lino Antonio Buono discovered a security flaw that affects almost all versions of Microsoft office. As per the findings of Buono, this vulnerability can let hackers create and distribute macro-based, self-replicating malware and hide it behind unsuspecting MS Word documents. Buono, who works at InTheCyber, explained that a self-replicating malware could allow […]

Brilliant Phishing Attack Targeting Critical Infrastructure and Manufacturing Industries

Nowadays attackers targeting users more innovatively through Emails and many other ways. This malware attack particularly targeting power sectors including Nuclear power stations. Attackers used Malicious Word documents in this attack with a different behavior this time. This attack was identified by Talos intelligence. There is no malicious code with attachment itself instead of it download file […]

Macro Malware Is Back From The Dead, Here’s How To Defeat It

Short Bytes: The notorious macro malware from the 1990s is making a comeback in a big manner. The latest security reports suggest that macro malware attack techniques have evolved with time and you need to be extra cautious. Read the article to know how macro malware works and know the steps to defeat such attacks. […]

New Spam Campaign Spreading Dridex Banking Malware

The latest spam campaign is equipped with the Dridex banking malware and targeting company accountants through deceptive emails. According to Heimdal Security, this spam email is an unauthentic scanned document, which actually is a macros-enabled.doc. The email attempts to pass as a genuine one under the subject title “Scanned from a Xerox Multifunction Printer.” The email also […]

US Citizens Targeted with Ransomware via Fake IRS Tax Return Emails

Tax Return-themed Emails make Users in America the Target of Ransomware – Attackers sending genuine-looking Internal Revenue Service (IRS) tax refund messages. Today, when the culture of filing tax reports in the United States has come to an end, cybercriminals have instigated their phishing lure and are busy distributing fake emails that appear to be from the […]

MS Word’ Malicious Macro Downloads Vawtrak Banking Trojan

MS Word’s Malicious Macro Facilitates Downloading of Vawtrak Trojan – This time attackers rely upon VBS file containing Execution Policy Bypass Flag. Hackers have managed to implement yet another cybercrime campaign by installing Vawtrak banking Trojan into users’ computers. According to security researchers at Trend Micro, this latest attack relies upon a multi-stage hacking routine […]

Microsoft Warning: MS Word Has Been Hacked, Do not open ‘.RTF’ Files

Microsoft has issued a warning about a possible hacking attempt through an RTF exploit code, according to its official blog.  The latest hacking attacks, known as “Cringent” or “Power Worm” uses the cloud technologies to target its victims. The exploit code, instead of creating executable code, uses certified technologies such as Windows PowerShell, Google DNS […]