article thumbnail

HTML Smuggling technique used in phishing and malspam campaigns

Security Affairs

Threat actors are increasingly using the HTML smuggling technique in phishing campaigns, Microsoft researchers warn. Microsoft experts warn that threat actors are increasingly using the HTML smuggling technique in phishing campaigns to stealthily deliver threats. — Microsoft Security Intelligence (@MsftSecIntel) July 23, 2021.

Phishing 102
article thumbnail

Microsoft warns TA505 changed tactic in an ongoing malware campaign

Security Affairs

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs. pic.twitter.com/mcRyEBUmQH — Microsoft Security Intelligence (@MsftSecIntel) January 30, 2020. TA505 hacking group has been active since 2014 focusing on Retail and banking sectors.

Malware 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat actor has been targeting the aviation industry since at least 2018

Security Affairs

Security researchers from the Cisco Talos team uncovered a spear-phishing campaign targeting the aviation industry for two years avoiding detection. Security researchers from Cisco Talos uncovered a spear-phishing campaign targeting, dubbed Operation Layover, that targeted the aviation industry for two years without being detected.

Malware 97
article thumbnail

CSC Research Finds Third Parties Continue to Lay Groundwork for Malicious Activity Among Thousands of COVID-Related Domains

CyberSecurity Insiders

. ” The report’s findings are gathered using CSC’s newly launched DomainSec SM platform , which makes the connections between newly registered, dropped, and existing domain names, online brands, and fraud (phishing). At CSC, we believe domain security intelligence is power.

article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

Learn how the group tried to stay under the radar using threats perceived to be less alarming: [link] — Microsoft Security Intelligence (@MsftSecIntel) November 30, 2020. The experts warn that nation-state actors are adopting TTPs associated with cybercrime gangs to make it hard the attack attribution.

article thumbnail

Microsoft warns of a large-scale BEC campaign to make gift card scam

Security Affairs

link] pic.twitter.com/HTqYsUlCSn — Microsoft Security Intelligence (@MsftSecIntel) May 7, 2021. To make the emails appear legitimate, the attackers used fake replies, an increasingly common technique in phishing emails. pic.twitter.com/oZaqAv3FYa — Microsoft Security Intelligence (@MsftSecIntel) May 7, 2021.

Scams 94
article thumbnail

GUEST ESSAY: How SIEMS, UEBAs fall short in today’s turbulent threat landscape

The Last Watchdog

And the cost of damage directly related to cybercrime is adding up, expected to reach $6 trillion by 2021. The painful impact of cyber attacks on businesses is worsening despite advances in technology aimed at protecting enterprises from malicious network traffic, insider threats, malware, denial of service attacks and phishing campaigns.

CISO 140