article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. Image: FBI. APT41’s activities span from the mid-2000s to the present day.

Antivirus 356
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. “Antivirus software trusts signed programs more. One of Megatraffer’s ads on an English-language cybercrime forum. ru in 2008.

Malware 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bitdefender offers mobile security to chats on messaging apps

CyberSecurity Insiders

BitDefender Mobile Security feature assists customers in protecting against malware spread and phishing scams. NOTE 1- Sold with the name as SOFTWIN between 1996 to 2001, the software company was renamed as Bitdefender in the year 2007. It covers devices operating on Windows, macOS, Android and iOS devices, which is outstanding.

Mobile 101
article thumbnail

Sandboxing: Advanced Malware Analysis in 2021

eSecurity Planet

Antivirus protection isn’t enough to protect against today’s advanced threats. To fill this gap and aid in the analysis, detection, and testing of malware, sandboxing is widely used to give organizations the setting, isolation, and security tools needed to preserve the integrity of the host network. Sandbox Features. Pre-filtering.

Malware 57
article thumbnail

Lazarus APT continues to target cryptocurrency businesses with Mac malware

Security Affairs

The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks and experts that investigated on the crew consider it highly sophisticated. At the time, North Korea-linked Lazarus APT group leveraged for the first time on a MacOS variant of the Fallchill malware.

article thumbnail

QBOT – A HTML Smuggling technique to target victims

Quick Heal Antivirus

QBot, also known as Qakbot, QuackBot, and Pinkslipbot, is a Banking Trojan that was first observed in 2007. The post QBOT – A HTML Smuggling technique to target victims appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Banking 112
article thumbnail

Russia-linked APT28 targets govt bodies with fake NATO training docs

Security Affairs

The Russia-linked cyberespionage group APT28 is behind a string of attacks that targeting government bodies with Zebrocy Delphi malware. “In particular, we found a malicious file uploaded to VirusTotal, which ultimately drops a Zebrocy malware and communicates with a C2 in France.” screenshots) to hxxp://194.32.78[.]245/protect/get-upd-id[.]PHP”

Antivirus 109