Remove 2020 Remove Accountability Remove Hacking Remove Security Intelligence
article thumbnail

Finnish intelligence warns of Russia’s cyberespionage activities

Security Affairs

The Finnish Security Intelligence Service ( SUPO ) warns Russia will highly likely intensify its cyber activity over the winter. The Finnish Security Intelligence Service ( Suojelupoliisi or SUPO ) warn of a highly likely intensification of cyberespionage activities conducted by Russia-linked threat actors over the winter.

article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

TA505 hacking group has been active since 2014 focusing on Retail and banking sectors. The malicious updates employed in the Zerologon attacks are able to bypass the user account control (UAC) security feature in Windows and abuse the Windows Script Host tool (wscript.exe) to execute malicious scripts. states Microsoft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

STRRAT RAT spreads masquerading as ransomware

Security Affairs

Microsoft Security Intelligence researchers uncovered a malware campaign that is spreading a remote access trojan (RAT) tracked as STRRAT. pic.twitter.com/mGow2sJupN — Microsoft Security Intelligence (@MsftSecIntel) May 19, 2021. STRRAT RAT was first spotted in June 2020 by G DATA who documented its features.

article thumbnail

Office 365 phishing campaign uses redirector URLs and detects sandboxes to evade detection

Security Affairs

pic.twitter.com/YpUVEfmlUH — Microsoft Security Intelligence (@MsftSecIntel) November 16, 2020. — Microsoft Security Intelligence (@MsftSecIntel) November 16, 2020. SecurityAffairs – hacking, Office 365). This unique subdomain is added to a set of base domains, typically compromised sites.

Phishing 135
article thumbnail

Microsoft spotted multiple malspam campaigns using malware-laced ISO and IMG files

Security Affairs

pic.twitter.com/EbI8kxICQG — Microsoft Security Intelligence (@MsftSecIntel) May 4, 2020. A more recent Remcos campaign targeted accountants in the US with emails purporting to contain “COVID-19 related updates” for members of American Institute of CPAs.

article thumbnail

Microsoft warns of a large-scale BEC campaign to make gift card scam

Security Affairs

Business email compromise (BEC) attacks represent a serious threat for organizations worldwide, according to the annual report released by FBI’s Internet Crime Complaint Center , the 2020 Internet Crime Report , in 2020, the IC3 received 19,369 Business Email Compromise (BEC)/Email Account Compromise (EAC) complaints.

Scams 102
article thumbnail

5 Components of the Kubernetes Control Plane that Demand Special Attention in Your Security Strategy

Security Affairs

Organizations and security incidents in Kubernetes environments, these are 5 key components of the control plane that demand special attention. Organizations are no strangers to security incidents in their Kubernetes environments. For information on how to secure that part of a Kubernetes cluster, click here. What is it?