[HTML][HTML] Malware threat affecting financial organization analysis using machine learning approach

R Rawat, SK Sarangi, YN Rimal, P William… - International Journal of …, 2022 - igi-global.com
Since 2014, Emotet has been using Man-in-the-Browsers (MITB) attacks to target companies
in the finance industry and their clients. Its key aim is to steal victims' online money-lending …

[HTML][HTML] Invoice# 31415 attached: Automated analysis of malicious Microsoft Office documents

V Koutsokostas, N Lykousas, T Apostolopoulos… - Computers & …, 2022 - Elsevier
Microsoft Office may be by far the most widely used suite for processing documents,
spreadsheets, and presentations. Due to its popularity, it is continuously utilised to carry out …

[HTML][HTML] Analysing corpus of office documents for macro-based attacks using machine learning

V Ravi, SP Gururaj, HK Vedamurthy… - Global Transitions …, 2022 - Elsevier
Macro-based malware attacks are on the rise in recent cyber-attacks using malicious code
written in visual basic code which can be used to target computers to achieve various …

DitDetector: Bimodal learning based on deceptive image and text for macro malware detection

J Yan, M Wan, X Jia, L Ying, P Su, Z Wang - Proceedings of the 38th …, 2022 - dl.acm.org
Macro malware has always been a severe threat to cyber security although the Microsoft
Office suite applies the default macro-disabling policy. Among the defense solutions at …

Exploring the Malicious Document Threat Landscape: Towards a Systematic Approach to Detection and Analysis

A Saha, J Blasco, M Lindorfer - 2024 IEEE European …, 2024 - ieeexplore.ieee.org
Despite being the most common initial attack vector, document-based malware delivery
remains understudied compared to research on malicious executables. This limits our …

The Professionalization of the Hacker Industry

T Brooks - arXiv preprint arXiv:2207.00890, 2022 - arxiv.org
Society is inextricably dependent on the Internet and other globally interconnected
infrastructures used in the provisioning of information services. The growth of information …

Short-versus long-term performance of detection models for obfuscated MSOffice-embedded malware

S Viţel, M Lupaşcu, DT Gavriluţ, H Luchian - International Journal of …, 2024 - Springer
This paper analyzes the efficiency of various machine learning models (artificial neural
networks, random forest, decision tree, AdaBoost and XGBoost) against the evolution of VBA …

Enhancing Detection of Malicious VBA Macros in Office Documents: An Integrated Approach Employing P-Code Analysis and XGBoost-based Machine Learning …

C Ahmadi, JL Chen, YC Lai - IEEE Access, 2024 - ieeexplore.ieee.org
In the evolving landscape of cybersecurity, the prevalence of malicious Visual Basic for
Applications (VBA) macros embedded in Office documents presents a formidable challenge …

CAFE: Robust Detection of Malicious Macro based on Cross-modal Feature Extraction

H Bao, X Wang, W Li, J Xu, P Yin… - … Cooperative Work in …, 2024 - ieeexplore.ieee.org
The detection of malicious macros has been a prominent focus of research. Previous
approaches exhibit two notable shortcomings. Firstly, methods centered on document and …

Enhancing Malware Detection Reliability in Non-Executable Files Using Confidence Score Prediction

R Rezvani-Jalal, M Zakeri-Nasrabadi… - … Detection Reliability in … - papers.ssrn.com
In the rapidly evolving landscape of cybersecurity, malware attacks targeting widely used
non-executable formats, namely Microsoft Office and PDF files, have become a prevalent …