Remove 2014 Remove Antivirus Remove Malware Remove Security Intelligence
article thumbnail

Purple Lambert, a new malware of CIA-linked Lambert APT group

Security Affairs

Cybersecurity firm Kaspersky discovered a new strain of malware that is believed to be part of the arsenal of theUS Central Intelligence Agency (CIA). Cybersecurity firm Kaspersky has discovered a new malware that experts attribute to the US Central Intelligence Agency. We therefore named this malware Purple Lambert.”

Malware 105
article thumbnail

CISA alert warns of Emotet attacks on US govt entities

Security Affairs

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542. In the middle-August, the malware was employed in fresh COVID19-themed spam campaign. Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A new Astaroth Trojan Campaign uncovered by Microsoft

Security Affairs

Microsoft Defender ATP Research Team discovered a fileless malware campaign that was spreading the information stealing Astaroth Trojan. Experts at the Microsoft Defender ATP Research Team discovered a fileless malware campaign that is delivering the information stealing Astaroth Trojan. Pierluigi Paganini.

article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

Learn how the group tried to stay under the radar using threats perceived to be less alarming: [link] — Microsoft Security Intelligence (@MsftSecIntel) November 30, 2020. “To perform DLL sideloading, BISMUTH introduced outdated versions of various applications, including Microsoft Defender Antivirus.