Remove 2019 Remove Antivirus Remove Blog Remove Malware
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. “Antivirus software trusts signed programs more. One of Megatraffer’s ads on an English-language cybercrime forum. su from 2008.

Malware 243
article thumbnail

Microsoft Put Off Fixing Zero Day for 2 Years

Krebs on Security

A security flaw in the way Microsoft Windows guards users against malicious files was actively exploited in malware attacks for two years before last week, when Microsoft finally issued a software update to correct the problem. And, he said, this exact attack vector was indeed detected in a malware sample sent to VirusTotal.

Antivirus 355
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BRATA Android Malware evolves and targets the UK, Spain, and Italy

Security Affairs

The developers behind the BRATA Android malware have implemented additional features to avoid detection. The operators behind the BRATA Android malware have implemented more features to make their attacks stealthy. “TAs are modifying their code in order to tailor their malware on specific banking institutions.

Malware 96
article thumbnail

Arrest, Seizures Tied to Netwalker Ransomware

Krebs on Security

NetWalker is a ransomware-as-a-service crimeware product in which affiliates rent access to the continuously updated malware code in exchange for a percentage of any funds extorted from victims. “It picked up steam in mid-2020, growing the average ransom to $65,000 last year, up from $18,800 in 2019.” Powershell build.

article thumbnail

Ezuri memory loader used in Linux and Windows malware

Security Affairs

Multiple threat actors have recently started using the Ezuri memory loader as a loader to executes malware directly into the victims’ memory. According to researchers from AT&T’s Alien Labs, malware authors are choosing the Ezuri memory loader for their malicious codes.

Malware 134
article thumbnail

Be Very Sparing in Allowing Site Notifications

Krebs on Security

Frank Angiolelli , vice president of security at Indelible, said rogue notifications can be abused for credential phishing, as well as foisting malware and other unwanted applications on users. Indeed, Malwarebytes’ Pieter Arntz warned about malicious browser push notifications in a January 2019 blog post.

Antivirus 341
article thumbnail

15 Best Cybersecurity Blogs To Read

Spinone

The best way to stay up-to-date with the recent trends is by reading the top cybersecurity blogs. Here’s our list of the best cybersecurity blogs to read and follow. Securing Tomorrow SecuringTomorrow is a blog by McAfee, one of the biggest security software providers. Their main focus is on cybercrime investigations.