Remove 2007 Remove Accountability Remove Antivirus Remove Phishing
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. Image: FBI. APT41’s activities span from the mid-2000s to the present day.

Antivirus 359
article thumbnail

How cybercrime is impacting SMBs in 2023

SecureList

Below is a brief description of the most popular types of threats that SMB employees encountered in January–May 2023: Exploits The biggest threat to SMBs in the first five months of 2023 were exploits , which accounted for 483,980 detections. If an employee enters their credentials, the scammers get access to their account.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported.

Malware 117
article thumbnail

Potential cybersecurity impacts of Russia’s invasion of Ukraine

Malwarebytes

AV-Comparatives quickly tested several known anti-malware and antivirus products against HermeticWiper and its variants and found that Malwarebytes, among others, detected the malware.). Current analyses of HermeticWiper reveal that the malware is being delivered in highly-targeted attacks in Ukraine, Latvia, and Lithuania.

article thumbnail

6 Dangerous Microsoft Office 365 Security Concerns for Business

Spinone

Imagine for a moment that your employee uses one password to access their social media profiles and to sign in to their Office 365 corporate account. Your employee’s password to Office 365 might get cracked or stolen during a phishing attack. Keep your antivirus software up to date.

article thumbnail

IT threat evolution Q3 2021

SecureList

The attackers obtain initial access to a system by sending a spear-phishing email to the victim containing a Dropbox download link. The cybercriminals use either the (quite basic) control panel or Telegram to obtain the data, including gamer accounts. All kinds of offers related to gamer accounts can be found on the dark web.

Malware 92