Hackers Target Job Seekers Using Malicious Microsoft Word Document


Researchers at Cisco Talos revealed a malicious campaign that deploys Cobalt Strike beacons on compromised hosts. The attack involves a multistage and modular infection chain with fileless, malicious scripts. This attack is a email with a malicious Microsoft Word document attachment which exploits the vulnerability tracked as (CVE-2017-0199), a remote code execution issue in Microsoft […]
The post Hackers Target Job Seekers Using Malicious Microsoft Word Document appeared first on GBHackers On Security .

Top News