Browsing tag

MS Office

Common installation errors with Microsoft Office & how to avoid them

If you have recently purchased Microsoft Office from a genuine Microsoft reseller, the process of installation is as easy and simple as running an executable file on your PC. But when your products are downloaded from third-party stores you may feel difficulty installing them along with tiring error codes and some other daunting challenges. Although, […]

Hackers Spreading Cryptocurrency Mining scripts via videos that Embedded in MS Office Word Documents

Microsoft word documents abused by Cryptocurrency Mining script embedded phishing Videos and victims tricked into watching an “innocent” video that leads to performing a crypto-Jacking Attack on victims PC. Nowadays Hackers always finding a new malicious way to mining Cryptocurrency by abusing various legitimate platform. Usually, Browser-based cryptocurrency mining is performed by injecting crypto-jacking script and once […]

SmokeLoader Malware Abusing MS Office Document and Compromise Windows 8 ,10 Users PC

A dangerous malicious campaign SmokeLoader Malware abusing MS office document that spreading via spam Email and targetting windows 8 and above users. Email medium is mainly used by attackers nowadays which carried out a variety of malware campaign and spreading across the world to infect a large number of users. SmokeLoader Malware has acted and taken advantage […]

MS Office Built In Feature Can Be Exploited By Creating Self Replicating Malware

Previously, computer security researchers said details about self replicating malware security breaches this month with Official Hacker, which affects all versions of Microsoft Office, allowing hackers to create and distribute malware self-replication by macros. Macro-based self replicating malware that essentially allows you to write more macro is nothing new among hackers, but to avoid such threats […]

All Versions of MS Office Affected with Critical Zero-day Vulnerability Allows Attackers Take Full Control of your System

A Critical MS Office Zero-day Remote Code Execution Vulnerability discovered in Microsoft Office that could allow attacker to take complete control of infected Windows Operating System and this vulnerability has been affected with all version of Microsoft Office. This Zero-day vulnerability discovered in Office Open XML parser where Microsoft Office software fails to properly handle objects […]

Microsoft Warning: MS Word Has Been Hacked, Do not open ‘.RTF’ Files

Microsoft has issued a warning about a possible hacking attempt through an RTF exploit code, according to its official blog.  The latest hacking attacks, known as “Cringent” or “Power Worm” uses the cloud technologies to target its victims. The exploit code, instead of creating executable code, uses certified technologies such as Windows PowerShell, Google DNS […]