article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. ” The government alleges the group monetized its illicit access by deploying ransomware and “ cryptojacking ” tools (using compromised systems to mine cryptocurrencies like Bitcoin). Image: FBI.

Antivirus 356
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Antivirus software trusts signed programs more.

Malware 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bitdefender offers mobile security to chats on messaging apps

CyberSecurity Insiders

NOTE 1- Sold with the name as SOFTWIN between 1996 to 2001, the software company was renamed as Bitdefender in the year 2007. From then, the company has been offering antivirus software, multi-cloud security, extended detection and response and anti-virus and IoT protection.

Mobile 101
article thumbnail

QBOT – A HTML Smuggling technique to target victims

Quick Heal Antivirus

QBot, also known as Qakbot, QuackBot, and Pinkslipbot, is a Banking Trojan that was first observed in 2007. The post QBOT – A HTML Smuggling technique to target victims appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Banking 112
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

Malware 125
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. Attackers also employed an encrypted Chrome password-stealer hosted on ZINC domain [link]. .

Malware 115
article thumbnail

Lazarus APT continues to target cryptocurrency businesses with Mac malware

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. “It’s best to check new software with an antivirus or at least use popular free virus-scanning services,”.