Article 2MN08 Sneaky 'fileless' malware flung at Israeli targets via booby-trapped Word docs

Sneaky 'fileless' malware flung at Israeli targets via booby-trapped Word docs

by
from The Register on (#2MN08)
Story ImageSpies, bank raiders gravitate to growing stealth technique

A newly uncovered cyber-espionage campaign targeting Israeli organisations relies on "fileless" malware hidden in Microsoft Word documents, a hacker tactic that's becoming a growing menace."

External Content
Source RSS or Atom Feed
Feed Location http://www.theregister.co.uk/headlines.atom
Feed Title The Register
Feed Link https://www.theregister.com/
Feed Copyright Copyright © 2024, Situation Publishing
Reply 0 comments