Browsing tag

Word Documents

Financially Motivated Hackers Group “Cobalt” Now Attack Banks by Launching Weaponized Word Document

Security researchers uncovered a new attack targeting the financial institution such as banks in Kazakhstan, and the attack believed to be initiated by one of the Financially motivated cyber-crime gang “Cobalt”. Cobalt group actively targeting victims in various countries since at least 2016, they particularly focus on the bank’s network to compromise the internal components […]

Hackers Abusing Digitally Signed Emails to Launch JasperLoader Malware Via Weaponized Word Document

Security researchers tracked a new malware loader JasperLoader, which has been active for the last few months and distributed through digitally signed emails. The campaign primarily targets European countries, it employs a multi-stage infection process with a number of obfuscation techniques, which make the analysis process more complicated. “Over the past several months, we’ve seen […]

Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents

A new wave of Emotet malware campaign distribute the Nozelesn ransomware that targets hospitality industries based endpoint systems via malicious word documents. Telemetry had over 14,000 detections via emotet spam emails that are distributed all over the world between January 9, 2019, and February 7, 2019. These mass infections mainly targeting specific countries including Great […]

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware

A new malspam campaign pushes Emotet banking malware along with Qakbot as the follow-up malware. The Emotet is a banking trojan that has the capabilities to steal personal information such as the username and the passwords. Security researcher Brad Duncan tracked the malspam campaign that pushes Emotet malware and Qakbot as the follow-up malware. Emotet […]

Cyber Criminals Launch Hermes Ransomware Via Password Protected Word Documents

Cyber Criminals distributing Hermes Ransomware via dangerous malspam that contains Weaponized Password protected Word documents to encrypt the system files and lock the victim’s computer. Hermes Ransomware Attack is wide spreading Ransomware nowadays with newly updated futures under constant development to target various countries. Few Months Before attackers distributed Hermes ransomware through the flash exploit and attacks […]

Necurs Botnet malspam pushes Locky using DDE attack

I’ve seen Twitter traffic today about malspam from the Necurs Botnet pushing Locky ransomware using Word documents as their attachments.  These Word documents use the DDE attack technique, something I already wrote about in a previous diary covering Hancitor malspam on 2017-10-16.  Here’s a link to My Online Security’s writeup about today’s malspam from the Necurs Botnet. I opened one of […]

New Zero Day Attack Discovered in MS Word Document Uses to Hack your PC – Still Not yet Patched

[jpshare] MS word Document is on of the main Vector to easily spread the Macro viruses to the Victims. an undisclosed vulnerability has been Discovered in  Microsoft Office RTF( Rich Text Format) Document. FireEye Security Researchers Said, This vulnerability allows a malicious actor to execute a Visual Basic script when the user opens a document containing an embedded exploit.This vulnerability found […]

Vawtrak malware spread via toxic Word documents Beware poisoned parking tickets

Pernicious spam (malspam) utilizing Microsoft office records with Hancitor-based Visual Basic (VB) macros to send Pony and Vawtrak. Regardless it happens,And A report Said  this one from 2016-12-19, where Hancitor/Pony/Vawtrakmalspamwas disguised as a LogMeIn account notification ,And apparently, there’s been a recent lull in Hancitor/Pony/Vawtrakmalspam Once Vawtrak infects a PC, it is capable of logging […]

VBA Malware Makes a Comeback Inside Booby-Trapped Word Documents

VBA stands for Visual Basic for Applications and is a programming language developed by Microsoft to help programmers create Windows applications using an easy-to-understand coding syntax. According to a research carried out by Graham Chantry from Sophos, more and more hackers are turning to Visual Basic as a way to deliver their malware using Microsoft […]