article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. ” Once inside of a target organization, the hackers stole source code, software code signing certificates, customer account data and other information they could use or resell. Image: FBI.

Antivirus 356
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Antivirus software trusts signed programs more.

Malware 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Romanian duo convicted of fraud Scheme infecting 400,000 computers

Security Affairs

The crooks used malicious emails purporting to be legitimate from such entities as Western Union, Norton AntiVirus and the IRS to spread the malware. They also activated files that forced infected computers to register email accounts with AOL.” “The defendants registered more than 100,000 email accounts using this method.

article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. io ), to share videos of their claimed exploits, and for amplifying and retweeting posts from other accounts under their control.

Malware 125
article thumbnail

Portnox Cloud: NAC Product Review

eSecurity Planet

Founded in 2007, Por t nox began selling a software-based NAC solution to be used in local networks. Portnox is a private company that specializes in network access security with nearly 1,000 customers and closed a Series A fundraising with Elsewhere Partners for $22 million in 2022.

IoT 93
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) attributes this campaign with high confidence to ZINC, a DPRK-affiliated and state-sponsored group, based on observed tradecraft, infrastructure, malware patterns, and account affiliations.” Attackers used Twitter profiles for sharing links to a blog under their control ( br0vvnn[.]io

Malware 115
article thumbnail

IT threat evolution Q3 2021

SecureList

The vulnerabilities, CVE-2021-1675 and CVE-2021-34527 (aka PrintNightmare), can be used by an attacker with a regular user account to take control of a vulnerable server or client machine that runs the Windows Print Spooler service. BloodyStealer is just one of many tools available on the dark web for stealing gamer accounts.

Malware 86