article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI.

Antivirus 357
article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

The APT32 also targeted peripheral network security and technology infrastructure corporations, and security firms that may have connections with foreign investors. “To perform DLL sideloading, BISMUTH introduced outdated versions of various applications, including Microsoft Defender Antivirus. ” continues the report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sandboxing: Advanced Malware Analysis in 2021

eSecurity Planet

Antivirus protection isn’t enough to protect against today’s advanced threats. Malware isn’t going away and even advanced monitoring and antivirus software can’t always catch what a malicious program will do when executed. Antivirus software is notable for its ability to scan programs being transferred, downloaded, and stored.

Malware 57
article thumbnail

Lazarus APT continues to target cryptocurrency businesses with Mac malware

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. “It’s best to check new software with an antivirus or at least use popular free virus-scanning services,”.

article thumbnail

Portnox Cloud: NAC Product Review

eSecurity Planet

Founded in 2007, Por t nox began selling a software-based NAC solution to be used in local networks. Portnox is a private company that specializes in network access security with nearly 1,000 customers and closed a Series A fundraising with Elsewhere Partners for $22 million in 2022.

IoT 98
article thumbnail

[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

Security Affairs

macro technology. This technology is stored in the Workbook OLE stream in Excel 97-2003 format which makes it very difficult to detect and parse by antivirus (AV) engines. doc and.xlm) to evade antivirus detection and bypass spam filters as well. This leads to XLM macros not being well known to the public. A deeper dive.

Malware 85
article thumbnail

An interview with cyber threat hunter Hiep Hinh

Malwarebytes

Hiep has been threat hunting for a while—since 2007, in fact. “Threat hunting is used to find threats that aren’t caught by antivirus or your other defenses. ” Dedicated experts, precise technology. “I've been doing threat hunting for a decent amount of time.