MS Word

Trend Micro discovers ransomware which encrypts only Word Documents

Researchers from Trend Micro have discovered a new ransomware which encrypts only word documents and propagates itself to new word files which are being opened through the same office suite on the same computer.But the good news is that the said malware is, still under development and has not made any victims till date. Security […]

Cyber Attack with Ransomware hidden inside PDF Documents

England-based Security Software Company Sophos Labs has discovered that a new spam campaign is on the prowl where victims are cyber attacked with ransomware hidden inside PDF documents. And as per the researchers of Sophos Labs, the ransomware gets downloaded and is run by a macro hidden inside a Word Document that is deeply nested […]

Share this page