Office Docs

Smash-and-Grab: AstraLocker 2.0 Pushes Ransomware Direct from Office Docs

ReversingLabs recently discovered instances of the AstraLocker 2.0 malware distributed directly from Microsoft Word files used in phishing attacks.  The “smash and grab” attack methodology as well as other features suggest the attacker behind this malware is low-skill and looking to cause disruption, compared with the more patient, methodical, and measured approach to compromises used […]

Scroll to top