Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ How Just Opening an MS Word Doc Can Hijack Every File On Your System

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š How Just Opening an MS Word Doc Can Hijack Every File On Your System


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com

ransomware-hacking-windows-computer
If you receive a mail masquerading as a company's invoice and containing a Microsoft Word file, think twice before clicking on it.

Doing so could cripple your system and could lead to a catastrophic destruction.

Hackers are believed to be carrying out social engineering hoaxes by adopting eye-catching subjects in the spam emails and compromised websites to lure the victims into installing a deadly ransomware, dubbed "Locky," into their systems.

So if you find .locky extension files on your network shares, Congratulations! You are infected and left with just two solutions: Rebuild your PC from scratch or Pay the ransom.

Locky ransomware is spreading at the rate of 4000 new infections per hour, which means approximately 100,000 new infections per day.

Microsoft MACROS are Back


It is hard to digest the fact that, in this 2016, even a single MS Word document could compromise your system by enabling 'Macros.'

This is where the point to appreciate hacker's sheer brilliance of tactics.
phishing-email-Locky Ransomware
Locky ransomware is being distributed via Microsoft 365 or Outlook in the form of an Invoice email attachment (Word File that embeds vicious macro functions).

The concept of macros dates back to 1990s. You must be familiar with this message: "Warning: This document contains macros."

Now macros are back, as cyber criminals discover a new way to get internet users to open Microsoft Office documents, especially Word files that allow macros to run automatically.

How Does Locky Work?


locky-ransomware-derypt
Once a user opens a malicious Word document, the doc file gets downloaded to its system. However, danger comes in when the user opens the file and found the content scrambled and a popup that states "enable macros".

Here comes the bad part:
  • Once the victim enables the macro (malicious), he/she would download an executable from a remote server and run it.
  • This executable is nothing but the Locky Ransomware that, when started, will begin to encrypt all the files on your computer as well as network.
Locky ransomware affects nearly all file formats and encrypts all the files and replace the filename with .locky extension.

Once encrypted, the ransomware malware displays a message that instructs infected victims to download TOR and visit the attacker's website for further instructions and payments.

Locky ransomware asks victims to pay between 0.5 and 2 Bitcoins ($208 to $800) in order to get the decryption key.

One of the interesting note on Locky is that it is being translated into many languages, which heighten its attack beyond English boundaries to maximize the digital casualties.

Locky Encrypts Even Your Network-Based Backup Files


The new ransomware also has the capability to encrypt your network-based backup files. So it's time for you to keep you sensitive and important files in a third party storage as a backup plan in order to evade future-ransomware infections.

A researcher named Kevin Beaumont along with Larry Abrahms of BleepingComputer initially discovered the existence of Locky encrypted virus.

To check the impact of Locky, Kevin successfully intercepted the Locky traffic yesterday and realized that the cryptovirus is spreading out rapidly in the wild.
"I estimate by the end of the day well over 100,000 new endpoints will be infected with Locky, making this a genuine major cybersecurity incident — 3 days in, approximately a quarter of Million PCs will be infected," Kevin said in a blog post.

One hour of infection Statistics:

locky-ransomware
Among the highly impacted countries include Germany, Netherlands, United States, Croatia, Mali, Saudi Arabia, Mexico, Poland, Argentina and Serbia.
...













๐Ÿ“Œ How Just Opening an MS Word Doc Can Hijack Every File On Your System


๐Ÿ“ˆ 82.13 Punkte

๐Ÿ“Œ How Just Opening an MS Word Doc Can Hijack Every File On Your System


๐Ÿ“ˆ 82.13 Punkte

๐Ÿ“Œ Beware! just opening a document in libreoffice can hack your system (unpatched) : TheHackersNews (The Hackers News - Cyber Security Blog)


๐Ÿ“ˆ 31.7 Punkte

๐Ÿ“Œ Your Linux Can Get Hacked Just by Opening a File in Vim or Neovim Editor


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Warning! Your iPhone Can Get Hacked Just by Opening a JPEG Image, PDF or Font File


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Warning! Your iPhone Can Get Hacked Just by Opening a JPEG Image, PDF or Font File


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Zero-Day Flaw in Microsoft Word Can Be Used to Hijack Any Windows System


๐Ÿ“ˆ 30.58 Punkte

๐Ÿ“Œ DOC Exploit / DOC Joiner


๐Ÿ“ˆ 30.49 Punkte

๐Ÿ“Œ Microsoft: Now you can turn a Word doc into a visual PowerPoint presentation


๐Ÿ“ˆ 29.07 Punkte

๐Ÿ“Œ Issue opening chrome html doc from terminal.


๐Ÿ“ˆ 27.93 Punkte

๐Ÿ“Œ Just Opening A Document in LibreOffice Can Hack Your Computer (Unpatched)


๐Ÿ“ˆ 27.19 Punkte

๐Ÿ“Œ How Just Opening A Malicious PowerPoint File Could Compromise Your PC


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Character Animator 23.1 - Eye-opening animations. In eye-opening time.


๐Ÿ“ˆ 25.36 Punkte

๐Ÿ“Œ Just noticed this on Flathub, O20.Word, an open source clone of Office365 word on linux


๐Ÿ“ˆ 25.02 Punkte

๐Ÿ“Œ Opening an innocent looking ZIP file can even give remote hackers full control over your Apple computers.


๐Ÿ“ˆ 24.85 Punkte

๐Ÿ“Œ CVE-2019-12735 โ€“ opening a specially crafted file in Vim or Neovim Editor could compromise your Linux system


๐Ÿ“ˆ 24.82 Punkte

๐Ÿ“Œ Macs don't get viruses? Hahaha, ha... seriously though, that Word doc could be malware


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word 2007 file798-1.doc memory corruption


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word 2000/2002/2003 12122006-djtest.doc memory corruption


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word 2007 file789-1.doc memory corruption


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ IT Executive Steals $6 Million, Busted by Word Doc Metadata


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ S2 Ep22: Word doc stops fraud, bye bye Python 2, latest from the ransomware swamp โ€“ Naked Security Podcast


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ PDF in DOC umwandeln: Free PDF to Word Converter


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word up to 2003 DOC Document Backdoor memory corruption


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word 2002 DOC Document denial of service


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Microsoft Word 2000/2002/2003 DOC Document memory corruption


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Free PDF to Word Converter: PDF in DOC umwandeln


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ New SVCReady malware loads from Word doc properties


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ #0daytoday #Microsoft Office Word DOC Silent Arbitrary Code Execution Builder Exploit [#0day #Exploit]


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ How to save Word doc as JPEG on Mac


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ LockBit 3.0 Malware Using Weaponized Word Doc To Drop Ransomware Via Amadey Bot


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ ๐Ÿ”ฅ How to Convert Word (Doc/ Docx) to PDF in Python?


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Audio Hijack 4.1.2 - Record and enhance audio from any application (was Audio Hijack Pro).


๐Ÿ“ˆ 24.48 Punkte

matomo