Remove 2014 Remove Malware Remove Passwords Remove Security Intelligence
article thumbnail

Microsoft, Italy and the Netherlands agencies warn of EMOTET campaigns

Security Affairs

jp) email addresses that have been infected with the infamous malware and that can be employed in further spam campaigns. The recent Emotet campaign uses spam messages with password-protected attachments, experts noticed a decline in infections over the weekend, a behavior already observed in the past.

Malware 124
article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

TA505 hacking group has been active since 2014 focusing on Retail and banking sectors. — Microsoft Security Intelligence (@MsftSecIntel) October 6, 2020. — Microsoft Security Intelligence (@MsftSecIntel) October 6, 2020. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers are using Zerologon exploits in attacks in the wild

Security Affairs

— Microsoft Security Intelligence (@MsftSecIntel) September 24, 2020. We strongly recommend customers to immediately apply security updates for CVE-2020-1472. We strongly recommend customers to immediately apply security updates for CVE-2020-1472. Don’t waste time, patch your system now! Pierluigi Paganini.

article thumbnail

CISA alert warns of Emotet attacks on US govt entities

Security Affairs

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542. In the middle-August, the malware was employed in fresh COVID19-themed spam campaign. Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities.

article thumbnail

French Firms Rocked by Kasbah Hacker?

Krebs on Security

A large number of French critical infrastructure firms were hacked as part of an extended malware campaign that appears to have been orchestrated by at least one attacker based in Morocco, KrebsOnSecurity has learned. ‘FATAL’ ERROR.

DNS 258
article thumbnail

Crooks continues to use COVID-19 lures, Microsoft warns

Security Affairs

The choice of password-protected ARJ files aims at bypassing some security solutions. trillion signals we process daily through the Microsoft Intelligent Security Graph.” Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini. SecurityAffairs – COVID-19, hacking).

article thumbnail

Iran-linked APT is exploiting the Zerologon flaw in attacks

Security Affairs

An attacker could also exploit the flaw to disable security features in the Netlogon authentication process and change a computer’s password on the domain controller’s Active Directory. Microsoft 365 Defender customers can also refer to these detections: [link] — Microsoft Security Intelligence (@MsftSecIntel) October 5, 2020.