Remove 2017 Remove Antivirus Remove Blog Remove Malware
article thumbnail

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware

Security Affairs

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware. Javali trojan is active since November 2017 and targets users of financial and banking organizations geolocated in Brazil and Mexico. From here, the malware executes a new thread when specific and hardcoded web-browsers are opened.

Antivirus 115
article thumbnail

BotenaGo strikes again – malware source code uploaded to GitHub

CyberSecurity Insiders

In November 2021, AT&T Alien Labs™ first published research on our discovery of new malware written in the open-source programming language Golang. The team named this malware “BotenaGo.” Key takeaways: BotenaGo malware source code is now available to any malicious hacker or malware developer.

Malware 81
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Persistence of Abusive Certificates in Malware

Security Boulevard

The Persistence of Abusive Certificates in Malware. Trusted applications will not be stopped by antivirus or anti-malware technologies. Attackers can create fake websites to steal credentials and/or deliver malware. The aim is to prevent malicious attackers from masquerading malware as legitimate software.

Malware 52
article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

AT&T Alien Labs™ has found new malware written in the open source programming language Golang. The malware creates a backdoor and waits to either receive a target to attack from a remote operator through port 19412 or from another related module running on the same machine. VirusTotal scanning results of BotenaGo malware.

Malware 85
article thumbnail

Who’s Behind the RevCode WebMonitor RAT?

Krebs on Security

The owner of a Swedish company behind a popular remote administration tool (RAT) implicated in thousands of malware attacks shares the same name as a Swedish man who pleaded guilty in 2015 to co-creating the Blackshades RAT , a similar product that was used to infect more than half a million computers with malware, KrebsOnSecurity has learned.

article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported. The activity of the Zinc APT group, aka Lazarus , surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks.

Malware 121
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. This user said they specialize in developing malware, creating computer worms, and crafting new ways to hijack Web browsers.