Browsing tag

Word document

Hackers Drop RevengeRAT Malware On Windows System Via Weaponized Word Document

New Malware attack campaign dubbed “Aggah” targeting various countries via weaponized Word documents and infect the victims by dropping the available RevengeRAT from Pastebin. Researchers from Palo Alto recently observed the largest malware campaign via telemetry and they named as Aggah based on the actor’s alias “hagga”. Threat actors behind this campaign also make use […]

Hackers Distributing Malware Via Weaponized PDF & MS Word Version of New Zealand Terror Suspect’s Manifesto

Cyber Criminals launching a new malware via weaponized PDF & MS Word Version of New Zealand terror suspect’s manifesto. Researchers noticed 8chan, an imageboard website composed of user-created boards contains several posts that link to a manifesto, allegedly authored by the terror suspect of New Zealand terror attack. These Manifesto contain several version of PDF […]

Cobalt APT Hackers Attack Financial Organizations using Malware via Weaponized MS Word Document

Cobalt cyber criminals gang spreading new malware campaign using Weaponized MS Word Document to attack various financial institutions and also this group using various sophisticated Tools to evade the windows defense. Cobalt hackers have a strong tracking record of a various cyber attack and they are primarily targeting financial organizations using ATM malware also researchers […]

AdvisorsBot Malware Attack on Hotels, Restaurants, and Telecommunications Via Weaponized Word Document

Newly discovered AdvisorsBot Malware actively distributing by threat actor TA555 to target Hotels, Restaurants, and Telecommunications departments using a malicious word document. This Malware spreading in the various form via email with a fake content and trick victims to open it infect the victims and steal the sensitive data. Researchers observers that the AdvisorsBot Malware spreading in 3 different form, […]

Beware: New “Defray” Ransomware Attack Spreading Via Microsoft Word Document

A New Emerging  Ransomware Attack called “Defray” Distributing through Microsoft Word Document and send it through Phishing Email Campaign. According to this  Defray Ransomware functionality and communication, potentially targeting Healthcare and Education industries. Defray Ransomware mainly Targeting geographic location is  UK and US where it can target Manufacturing and Technology industries as well. Defray Name selected and Named […]

Ransomware hidden inside a Word document that’s hidden inside a PDF

SophosLabs has discovered a new spam campaign where ransomware is downloaded and run by a macro hidden inside a Word document that is in turn nested within a PDF, like a Russian matryoshka doll. The ransomware in this case appears to be a variant of Locky. Most antivirus filters know how to recognize suspicious macros in documents, but […]

The Locky Ransomware is Back and Still Adding OSIRIS to Encrypted Files

After almost an almost non-existent presence in 2017 and a few weeks off, Locky is back with a fresh wave of SPAM emails containing malicious docs. While it is not known what caused Locky’s hiatus, if they plan on pushing the ransomware like they previously did, then we all need to pay close attention. Locky Distributed Through […]

Word Document Spreads Macro Malware Targeting Both Windows and macOS

After last month security researchers discovered the first-ever  Word document spreading macro malware on macOS, last week, researchers from Fortinet spotted a Word document that contained macro scripts that distributed both Windows and macOS malware at the same time, depending on the OS it managed to infect. Malicious Office files with attached macro scripts that […]