Red Security
News Hacker Use Weaponized Word Docs to Send Malware - Printable Version

+- Red Security (https://redsecurity.info/cc)
+-- Forum: General (https://redsecurity.info/cc/forumdisplay.php?fid=1)
+--- Forum: News (https://redsecurity.info/cc/forumdisplay.php?fid=4)
+--- Thread: News Hacker Use Weaponized Word Docs to Send Malware (/showthread.php?tid=1059)



Hacker Use Weaponized Word Docs to Send Malware - Mad-Architect - 04-29-2019

[Image: mengupas-siapakah-hacker-sebenarnya-tren...ei3oiv.jpg]

             A hacking campaign has been orchestrated by unknown actors, utilizing malicious word documents. The malware itself, designated Jasperload, infects in a multi stage process, whilst using a series of obfuscation processes. This has made the analysis of it difficult. It has been reported that the main method of attack has been spreading through digitally signed emails, and this is in order to spread the Gootkit banking trojan. 


     It has been reported that this campaign has been active for several months now, and is being investigated by security researchers at Talos. 


     Original article can be found here.


     That was the news folks, have a good week, and stay safe out there.


     ----Mad-Architect