Remove 2009 Remove Cryptocurrency Remove Malware Remove Phishing
article thumbnail

Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Malwarebytes

It's been active since 2009 and is responsible for many high profile attacks. In January of 2022 the Malwarebytes Intelligence Team uncovered a campaign where Lazarus conducted spear phishing attacks weaponized with malicious documents that used a familiar job opportunities theme. Lazarus Group. The new campaign. Second wave.

article thumbnail

Lazarus malware delivered to South Korean users via supply chain attacks

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

Malware 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial cyberthreats in 2021

SecureList

SpyEye, developed in 2009 and described as a “bank Trojan with a form grabbing capability”, surged from the eighth most common banking malware tool with a 3.4% Emotet (9.3%), described by Europol as “the world’s most dangerous malware”, underwent a drop of five percentage points between 2020 and 2021.This

Banking 101
article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

The attack chain starts with COVID19-themed spear-phishing messages that contain either a malicious Word attachment or a link to one hosted on company servers. . “Once the malicious document is opened, the malware is dropped and proceeds to the next stage of the deployment process.

Malware 94
article thumbnail

North Korean Lazarus APT stole credit card data from US and EU stores

Security Affairs

In the past, the APT targeted banks and cryptocurrency exchanges , according to the experts the overall operations allowed the group to earn $2 billion. Researchers were investigating e-skimming attacks when noticed that the malicious code was loaded from domains that were involved in spear-phishing campaign attributed to the Lazarus APT.

Retail 95
article thumbnail

North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection

Security Affairs

BMP) image files in a recent spear-phishing campaign targeting entities in South Korea. . Experts from Malwarebytes have uncovered a spear-phishing attack conducted by a North Korea-linked Lazarus APT group that obfuscated a malicious code within a bitmap (.BMP) North Korea-linked Lazarus APT group is abusing bitmap (.BMP)