National Cyber Warfare Foundation (NCWF) Forums


Beware Of Weaponized Excel Document That Delivers Fileless Remcos RAT


0 user ratings
2024-09-13 09:14:09
milo
Red Team (CNA)

A recent advanced malware campaign leverages a phishing attack to deliver a seemingly benign Excel file that exploits CVE-2017-0199. By exploiting this vulnerability in Microsoft Office, attackers are able to embed malicious code within the file using OLE objects.  It utilizes encryption and obfuscation techniques to conceal the malicious payload. Upon opening the file, the […]


The post Beware Of Weaponized Excel Document That Delivers Fileless Remcos RAT appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.



Aman Mishra

Source: gbHackers
Source Link: https://gbhackers.com/weaponized-excel-fileless-remcos-rat/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.