Remove 2014 Remove Malware Remove Phishing Remove Security Intelligence
article thumbnail

Microsoft warns TA505 changed tactic in an ongoing malware campaign

Security Affairs

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs. In contrast, past Dudear email campaigns carried the malware as attachment or used malicious URLs. pic.twitter.com/mcRyEBUmQH — Microsoft Security Intelligence (@MsftSecIntel) January 30, 2020.

Malware 77
article thumbnail

Trickbot is the most prolific malware operation using COVID-19 themed lures

Security Affairs

TrickBot is the malware that most of all is involved in COVID-19-themed attacks, Microsoft’s Office 365 Advanced Threat Protection (ATP) data reveals. Based on Office 365 ATP data, Trickbot is the most prolific malware operation using COVID-19 themed lures. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Malware 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA alert warns of Emotet attacks on US govt entities

Security Affairs

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542. In the middle-August, the malware was employed in fresh COVID19-themed spam campaign. Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities.

article thumbnail

Crooks continues to use COVID-19 lures, Microsoft warns

Security Affairs

Microsoft discovered a new phishing campaign using COVID-19 lures to target businesses with the infamous LokiBot information-stealer. Microsoft has discovered a new COVID-19 themed phishing campaign targeting businesses with the LokiBot Trojan. trillion signals we process daily through the Microsoft Intelligent Security Graph.”

article thumbnail

Microsoft warns of “massive campaign” using COVID-19 themed emails

Security Affairs

Experts from the Microsoft Security Intelligence team provided some details on a new “massive campaign” using COVID-19 themed emails. Researchers from the Microsoft Security Intelligence team provided some details on a new massive phishing campaign using COVID-19 themed emails. In April, these Excel 4.0

article thumbnail

French Firms Rocked by Kasbah Hacker?

Krebs on Security

A large number of French critical infrastructure firms were hacked as part of an extended malware campaign that appears to have been orchestrated by at least one attacker based in Morocco, KrebsOnSecurity has learned.

DNS 258
article thumbnail

A new Astaroth Trojan Campaign uncovered by Microsoft

Security Affairs

Microsoft Defender ATP Research Team discovered a fileless malware campaign that was spreading the information stealing Astaroth Trojan. Experts at the Microsoft Defender ATP Research Team discovered a fileless malware campaign that is delivering the information stealing Astaroth Trojan. Pierluigi Paganini.