Hacker Group Infrastructure That Uses Weaponized MS Word Docs Uncovered

Gamaredon, also known as Primitive Bear, Actinium, or Shuckworm, is a Russian Advanced Persistent Threat (APT) group active since at least 2013. It is a very aggressive threat group that employs prolonged attacks that are highly disguised and particularly aggressive. The gang distributes malware disguised in MS Word documents via spear phishing and social engineering attacks. […]

The post Hacker Group Infrastructure That Uses Weaponized MS Word Docs Uncovered appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article: