Browsing tag

Microsoft Office

Hackers Launching Powerful Malware ExileRAT Via Weaponized Microsoft PowerPoint Document

Researchers observed a new malicious campaign that delivers a powerful ExileRAT malware via Microsoft powerpoint documents using previously used C2 server infrastructure. Attackers deliver the malware via Email attachment and the Mail address represented the Central Tibetan Administration (CTA), a Tibetan based government organization. Nature of this malware campaign seems to spy on civilian populations for […]

Hackers Exploiting Adobe Flash Zero-Day that Launching via a Microsoft Office Document

APT group widely exploiting the new Adobe flash 0day vulnerability via MS word document and the vulnerability allows attackers to execute the malicious flash object into victims machine. Attackers mainly targeting Russian state healthcare clinic through the crafted document that contains several pages in order to forge employee to open it and exploiting this Flash 0day vulnerability. Distributing […]

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Newly discovered malware campaign distributing powerful FELIXROOT Backdoor using Microsoft Office Vulnerabilities to compromise the victim’s windows computers. FELIXROOT backdoor campaign initially discovered in September 2017 that distributed via malicious Ukrainian bank documents with macro that download the backdoor from C&C server. Currently attackers distributing weaponized lure documents that contains exploits for Microsoft office vulnerabilities CVE-2017-0199 and CVE-2017-11882 […]

BaseStriker the new attack for Microsoft Office 365

The baseStriker technique, uncovered by information security researchers from the company Avanan, allows you to bypass anti-phishing filters by dividing and masking a malicious link using a tag called <base> URL tag, used by malicious actors in nature to bypass the function ` Safe Links` of Microsoft Office 365. The Safe Links feature designed by […]

Hackers Are Exploiting Three Microsoft Flaws For Spreading Zyklon Malware

Security researchers have identified a new in-kind Zyklon malware campaign that spreads advanced botnet malware using at least three newly disclosed vulnerabilities in Microsoft Office. Nicknamed Zyklon, the complete malware reappeared after almost two years and focused mainly on telecommunications, insurance, and financial services. Active since early 2016, Zyklon malware is an HTTP botnet malware […]

Microsoft Office Vulnerabilities Used to Distribute Zyklon Malware in Recent Campaign

Zyklon is a publicly available, full-featured backdoor capable of keylogging, password harvesting, downloading and executing additional plugins, conducting distributed denial-of-service (DDoS) attacks, and self-updating and self-removal. The malware may communicate with its command and control (C2) server over The Onion Router (Tor) network if configured to do so. The malware can download several plugins, some […]

7 Best Alternatives To Microsoft Office Suite — 2018 Edition

In the realm of office productivity software, no one has a significant presence as Microsoft Office. They’ve produced a piece of software for just about every task necessary in the modern office, short of a few niches or specializations. Microsoft Office apps like Word, Powerpoint, Excel, etc. have got so many features nowadays that it […]

Hackers Can Control Your PC With This 17 Year Old Microsoft Word Bug

With the growing size of software every year, it’s entirely possible that some unattended vulnerability can allow hackers to take advantage of the software and compromise computers. The case of MS Office is no different. A recently patched 17-year-old remote code execution bug (CVE-2017-11882) is known to have acted as the Nitrous boost for the […]

Microsoft Excel Files Increasingly Used To Spread Malware

Over the last few years we have received a number of emails with attached Word files that spread malware.  Now it seems that it is becoming more and more popular to spread malware using malicious Excel files. Lately, Fortinet has collected a number of email samples with Excel files attached (.xls, .xlsm) that spread malware […]

Brazil Replacing Open Source Software With Microsoft’s Windows 10 And Office

Short Bytes: In a surprising turn of events, Brazil has decided to ditch its open source model and adopt Microsoft software in government departments. The government has asked the departments to express their needs of Microsoft software until November 11. The lack of skilled developers to develop specific open source software for the government is […]

Open Source Office Suite Apache OpenOffice Could Shut Down Soon

Short Bytes: Apache OpenOffice, the open source office suite, is considering retirement. An email by the VP of OpenOffice has thrown light on the possible retirement of the office suite in the coming future. The project has not been able to push regular updates due to lack of volunteer developers, who have shifted to LibreOffice. One […]

Microsoft Office 365 Hit With Massive “Cerber Ransomware” Attack

Short Bytes: The Cerber ransomware is here to lock down your important documents and force you to pay ransom in the form of bitcoins. This malware targets the Office 365 documents and even plays a creepy audio warning message demanding the ransom. The cyber criminals have found a new target in the form of Microsoft Office […]

Italian Military Adopts Open Source LibreOffice And Saves 29 Million

Short Bytes: As a result of last year’s announcement that Italian Ministry of Defence will ditch Microsoft’s Office suite and adopt open source LibreOffice, a saving of up to 29 million is expected over the next few years. This migration is done under a project dubbed LibreDifesa that has brought LibreOffice to about 5,000 workstations. […]

New, improved Macro malware hitting Microsoft Office

The comeback was 16 years in the making, but macro malware is once again on security professionals’ radars in a big way impacting at least 100,000 people since it began its resurgence earlier this year, according to Intel Security. The malware, which uses the native scripting language in Windows Office products including Word and Excel, saw its […]

Macro Malware Is Back From The Dead, Here’s How To Defeat It

Short Bytes: The notorious macro malware from the 1990s is making a comeback in a big manner. The latest security reports suggest that macro malware attack techniques have evolved with time and you need to be extra cautious. Read the article to know how macro malware works and know the steps to defeat such attacks. […]

Download OnLive Desktop iPad & Run Windows 7 [Free Download]

Finally, the OnLive Desktop app for iPad has been released today for free download. In our previous post regarding OnLive App we updated you that the firm has developed a Virtual Microsoft Windows 7 app specifically for iPad which will allow user to experience Windows 7 and Microsoft product including Microsoft Word, Excel and PowerPoint on iPad through OnLive’s servers. […]