article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI.

Antivirus 352
article thumbnail

A couple of 10-Year-Old flaws affect Avast and AVG antivirus?

Security Affairs

Researcher discovered a couple of high-severity security flaws that affect a driver used by Avast and AVG antivirus solutions. SentinelOne researcher Kasif Dekel discovered two high-severity security vulnerabilities, tracked as CVE-2022-26522 and CVE-2022-26523, that affect a driver used by Avast and AVG antivirus solutions.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Avast, Avira, Sophos and other antivirus solutions show problems after

Security Affairs

Antivirus solutions from different vendors are having malfunctions after the installation of Windows security patches released on April 9, including McAfee, Avast and Sophos. Antivirus solutions from different vendors are showing malfunctions after the installation of Windows security patches released on April 9. Pierluigi Paganini.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

Chinese hackers have exploited a zero-day vulnerability the Trend Micro OfficeScan antivirus in the recently disclosed hack of Mitsubishi Electric. Now ZDNet has learned from sources close to the investigation that the Chinese hackers have used a zero-day flaw in the Trend Micro OfficeScan antivirus in the attack on Mitsubishi Electric.

Antivirus 123
article thumbnail

The Cost of Cybercrime

Schneier on Security

Really interesting paper calculating the worldwide cost of cybercrime: Abstract: In 2012 we presented the first systematic study of the costs of cybercrime. Our conclusions remain broadly the same as in 2012:it would be economically rational to spend less in anticipation of cybercrime (on antivirus, firewalls, etc.)

article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Microsoft that fixed this security vulnerability in 2012-13 by implementing strict file verification policies is busy urging admins to follow its legacy advisory published in August 2013 in order to fix the issue. Keeping the systems loaded with anti-spyware or antivirus software makes complete sense.

Malware 131
article thumbnail

How to Stop Ransomware: Breach Prevention vs. Cobalt Strike Backdoor

Security Boulevard

For organizations that still rely on signature-based next generation antivirus (NGAV) solutions to protect their endpoints from ransomware and other advanced attacks, this is terrible news. . With a year-on-year increase of over 161% , malicious usage of cracked versions of Cobalt Strike (a legitimate penetration test tool) is skyrocketing.