article thumbnail

SEO poisoning campaign aims at delivering RAT, Microsoft warns

Security Affairs

Microsoft 365 Defender data shows that the SEO poisoning technique is effective, given that Microsoft Defender Antivirus has detected and blocked thousands of these PDF documents in numerous environments. — Microsoft Security Intelligence (@MsftSecIntel) June 11, 2021. ” state Microsoft.

article thumbnail

Polazert Trojan using poisoned Google Search results to spread

Malwarebytes

According to Microsoft Security Intelligence , attackers have started using PDF files full of keywords that have a high SEO ranking, so that their links show up prominently in search results. The attack works by using PDF documents designed to rank on search results. Distribution. SEO poisoning.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft warns of “massive campaign” using COVID-19 themed emails

Security Affairs

Experts from the Microsoft Security Intelligence team provided some details on a new “massive campaign” using COVID-19 themed emails. Researchers from the Microsoft Security Intelligence team provided some details on a new massive phishing campaign using COVID-19 themed emails. macros in malware campaigns.

article thumbnail

Emotet operators are running Halloween-themed campaigns

Security Affairs

Recent spam campaigns used messages with malicious Word documents, or links to them, pretending to be an invoice, shipping information, COVID-19 information , resumes, financial documents, or scanned documents. doc) attachments or include links to download the bait document. The spam messages come with malicious Word (.doc)

Banking 106
article thumbnail

Product Review: NISOS Executive Shield

CyberSecurity Insiders

Nisos also documents any remaining PII that couldn’t be removed. Nisos also documents any remaining PII that couldn’t be removed. Their analysts actively remove PII from more than 165 internet databases and sources while documenting any data that cannot be removed for legal and policy reasons. ABOUT NISOS. their needs.

Risk 136
article thumbnail

STRRAT RAT spreads masquerading as ransomware

Security Affairs

Microsoft Security Intelligence researchers uncovered a malware campaign that is spreading a remote access trojan (RAT) tracked as STRRAT. pic.twitter.com/mGow2sJupN — Microsoft Security Intelligence (@MsftSecIntel) May 19, 2021. STRRAT RAT was first spotted in June 2020 by G DATA who documented its features.

article thumbnail

Microsoft disrupts SEABORGIUM ’s ongoing phishing operations

Security Affairs

More details + TTPs in this MSTIC blog: [link] — Microsoft Security Intelligence (@MsftSecIntel) August 15, 2022. The phishing messages used PDF attachments and in some cases, they included links to file or document hosting services, or to OneDrive accounts hosting the PDF documents.