Remove 2020 Remove Cyber Attacks Remove Information Security Remove Security Intelligence
article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

We’re seeing more activity leveraging the CVE-2020-1472 exploit (ZeroLogon). — Microsoft Security Intelligence (@MsftSecIntel) October 6, 2020. To exploit the vulnerability, attackers abuse MSBuild.exe to compile Mimikatz updated with built-in ZeroLogon functionality. states Microsoft. Pierluigi Paganini.

article thumbnail

Purple Lambert, a new malware of CIA-linked Lambert APT group

Security Affairs

In April 2017, Symantec security experts who analyzed the alleged CIA hacking tools included in the Vault 7 dump that were involved in attacks aimed at least 40 governments and private organizations across 16 countries. According to the firm, the US cyber spies are targeting various industry sectors and government agencies.

Malware 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Iran-linked APT is exploiting the Zerologon flaw in attacks

Security Affairs

Microsoft researchers reported that Iranian cyber espionage group MuddyWater is exploiting the Zerologon vulnerability in attacks in the wild. Microsoft published a post and a series of tweets to warn of cyber attacks exploiting the Zerologon vulnerability carried out by the Iran-linked APT group known as MuddyWater , aka Mercury.

article thumbnail

Iran-linked Phosphorous APT hacked emails of security conference attendees

Security Affairs

.” Microsoft Threat Intelligence Information Center (MSTIC) has uncovered activity by the threat actor PHOSPHOROUS, which has been masquerading as conference organizers and sending spoofed invitations by email to high-profile individuals. Saudi Arabia, and Iraq. presidential election.

Hacking 68