MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
campaign
Search

Microsoft Warns of Malware Campaign Spreading a RAT Masquerading as Ransomware

Thursday May 20, 2021. 04:43 PM , from Slashdot
The Microsoft security team has published details about a malware campaign that is currently spreading a remote access trojan named STRRAT that steals data from infected systems while masquerading as a ransomware attack. From a report: According to the Microsoft Security Intelligence team, the campaign is currently leveraging a mass-spam distribution vector to bombard users with emails containing malicious PDF file attachments. 'Attackers used compromised email accounts to launch the email campaign,' Microsoft said in a series of tweets last night. 'The emails contained an image that posed as a PDF attachment but, when opened, connected to a malicious domain to download the STRRAT malware.' First spotted in June 2020, STRRAT is a remote access trojan (RAT) coded in Java that can act as a backdoor on infected hosts. According to a technical analysis by German security firm G DATA, the RAT has a broad spectrum of features that vary from the ability to steal credentials to the ability to tamper with local files.

Read more of this story at Slashdot.
rss.slashdot.org/~r/Slashdot/slashdot/~3/yfhmUR82b00/microsoft-warns-of-malware-campaign-spreading-a...
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Mar, Fri 29 - 12:18 CET