article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. More recently, it appears Megatraffer has been working with ransomware groups to help improve the stealth of their malware. WHO IS MEGATRAFFER?

Malware 233
article thumbnail

FBI Leads Global Onslaught Against Qakbot Malware

ZoneAlarm

In an ambitious international operation, law enforcement agencies, spearheaded by the FBI, have neutralized the Qakbot malware infrastructure. This significant move not only marks a large-scale effort to actively combat malware but also underscores the intensified global threat posed by cyber-extortion campaigns, primarily ransomware.

Malware 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

QBot Malware Is Making a Comeback by Replacing IcedID in Malspam Campaigns

Heimadal Security

Qbot, also known as “Qakbot” or “Pinkslipbot,” is a banking trojan active since 2007 that’s focusing on stealing user data and banking credentials. The malware […]. The post QBot Malware Is Making a Comeback by Replacing IcedID in Malspam Campaigns appeared first on Heimdal Security Blog.

Malware 124
article thumbnail

LockBit Malware Is Now Used by Evil Corp 

Heimadal Security

Also known as the Dridex gang or INDRIK SPIDER, the Russian cybercriminal gang Evil Corp has been active since at least 2007 and is known for distributing the Dridex malware. The post LockBit Malware Is Now Used by Evil Corp appeared first on Heimdal Security Blog. What Happened?

Malware 80
article thumbnail

IKEA servers hit by Qakbot Malware

CyberSecurity Insiders

IKEA, the furniture giant from Sweden, has disclosed that its servers were hit by a Qakbot malware that could have compromised its staff and partner accounts to a certain extent. QuakBot aka QuackBot malware is actually a malicious software that has the potential to steal banking credentials and is existing since the year 2007.

Malware 105
article thumbnail

Chinese 'Spyder Loader' Malware Spotted Targeting Organizations in Hong Kong

The Hacker News

Active since at least 2007, Winnti (aka APT41, Barium, Bronze Atlas, and Wicked Panda) is the name designated to a prolific cyber threat group that carries out Chinese state-sponsored espionage activity, predominantly

article thumbnail

Beware of malware offering “Warm greetings from Saudi Aramco”

Malwarebytes

The Formbook malware is an information stealer that is in use by many threat actors. The embedded object downloaded a remote template that exploits CVE-2017-11882 to download and execute the FormBook malware. The post Beware of malware offering “Warm greetings from Saudi Aramco” appeared first on Malwarebytes Labs.

Malware 117