article thumbnail

Hacking Group Moshen Dragon Targets Asian Telecommunication Companies

Heimadal Security

When it comes to sideloading malicious Windows DLLs into antivirus programs, stealing passwords to move laterally, and finally exfiltrating data from affected PCs, the hackers are quite persistent. The post Hacking Group Moshen Dragon Targets Asian Telecommunication Companies appeared first on Heimdal Security Blog. What Happened?

article thumbnail

Winter Vivern APT hackers use fake antivirus scans to install malware

Bleeping Computer

An advanced hacking group named 'Winter Vivern' targets European government organizations and telecommunication service providers to conduct espionage. [.]

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector

The Hacker News

A Chinese-aligned cyberespionage group has been observed striking the telecommunication sector in Central Asia with versions of malware such as ShadowPad and PlugX.

article thumbnail

China-linked Moshen Dragon abuses security software to sideload malware

Security Affairs

A China-linked APT group, tracked as Moshen Dragon, is exploiting antivirus products to target the telecom sector in Asia. A China-linked APT group, tracked as Moshen Dragon, has been observed targeting the telecommunication sector in Central Asia with ShadowPad and PlugX malware, SentinelOne warns.

Software 103
article thumbnail

FCC adds Kaspersky to Covered List due to unacceptable risks to national security

Security Affairs

International telecommunications services provided by China Mobile International USA Inc. Telecommunications services provided by China Telecom (Americas) Corp. According to §7 BSI law, the BSI warns against the use of Kaspersky Antivirus and recommends replacing it asap with defense solutions from other vendors.

Risk 96
article thumbnail

Threat actors hacked hundreds of servers by exploiting Zimbra CVE-2022-41352 bug

Security Affairs

The vulnerability is due to the method (cpio) in which Zimbra’s antivirus engine (Amavis) scans inbound emails. The experts pointed out that the vulnerability is due to the method ( cpio ) used by Zimbra’s antivirus engine ( Amavis ) to scan the inbound emails. reported Rapid7. 4/4 — Volexity (@Volexity) October 13, 2022.

Hacking 116
article thumbnail

Microsoft has taken legal and technical action to dismantle the Zloader botnet

Security Affairs

Microsoft dismantled the C2 infrastructure used by the ZLoader trojan with the help of telecommunications providers around the world and cybersecurity firms. Microsoft’s Digital Crimes Unit (DCU) announced to have shut down dozens C2 servers used by the infamous ZLoader botnet. ” reads the report published by Microsoft.

Banking 112