article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Hackers are found inducing Zloader Malware into Windows machines since November last year and reports are in that the malicious software tool has already targeted over 2,848 victims from 111 countries so far. Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke.

Malware 131
article thumbnail

New Mustang Panda campaign targets Asia with a backdoor dubbed DOPLUGS

Security Affairs

Mustang Panda has been active since at least 2012, it targeted American and European entities such as government organizations, think tanks, NGOs , and even Catholic organizations at the Vatican. Upon opening the reports, the infection process starts leading to the deployment of malware on the victim’s system.

Malware 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial cyberthreats in 2023

SecureList

A significant share of scam, phishing and malware attacks is about money. Methodology In this report, we present an analysis of financial cyberthreats in 2023, focusing on banking Trojans and phishing pages that target online banking, shopping accounts, cryptocurrency wallets and other financial assets. million in 2022.

Phishing 100
article thumbnail

Dridex malware, the banking trojan

CyberSecurity Insiders

The malware is primarily used to steal sensitive information, such as login credentials and financial information, from victims. The Dridex malware typically spreads through spam email campaigns, with the emails containing a malicious attachment or link that, when clicked, will install the malware on the victim's computer.

Banking 78
article thumbnail

North Korean APT group targets email credentials in social engineering campaign

CSO Magazine

Researchers warn of a social engineering campaign by the North Korean APT group known as Kimsuky that attempts to steal email credentials and plant malware. Operating since at least 2012, the group often employs targeted phishing and social engineering tactics to gather intelligence and access sensitive information."

article thumbnail

The Year Targeted Phishing Went Mainstream

Krebs on Security

A story published here on July 12 about a new sextortion-based phishing scheme that invokes a real password used by each recipient has become the most-read piece on KrebsOnSecurity since this site launched in 2009. There are several interesting takeaways from this phishing campaign.

Phishing 148
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. Image: FBI.

Antivirus 359