article thumbnail

Hidden Cobra APT used the new ATM cash-out scheme FASTCash to hit banks worldwide

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. “HIDDEN COBRA actors most likely deployed ISO 8583 libraries on the targeted switch application servers.

Retail 96
article thumbnail

[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

Security Affairs

In February 2019, SI-LAB captured multiple samples of phishing campaigns using an Office Excel document carrying a malicious Excel 4.0 This threat has been closely observed by researchers from Proofpoint that discovered the RAT used since the beginning of 2016 in targeted phishing campaigns as well as massive, multi-million message campaigns.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Adventures in Contacting the Russian FSB

Krebs on Security

biz, circa 2007. enabling them to engage in disruptive ransomware attacks and phishing campaigns,” reads a Treasury assessment from April 2021. Horohorin, a citizen of Russia, Israel and Ukraine, is now back where he grew up in Ukraine, running a cybersecurity consulting business. Horohorin’s BadB carding store, badb[.]biz,

article thumbnail

A taste of the latest release of QakBot

Security Affairs

A taste of the latest release of QakBot – one of the most popular and mediatic trojan bankers active since 2007. The malware QakBot , also known as Qbot , Pinkslipbot , and Quakbot is a banking trojan that has been made headlines since 2007. In the next workflow, we can learn how the QakBot infection chain works.

article thumbnail

Is APT27 Abusing COVID-19 To Attack People ?!

Security Affairs

Today, many reports are describing how infamous attackers are abusing such an emergency time to lure people by sending thematic email campaigns or by using thematic IM within Malware or Phishing links. It hijacks method on an old office 2007 component (Office Data Provider for – MSOSTYLE.exe). Stage 4 is decoded and run by Stage 3.

article thumbnail

The History of Malware: A Primer on the Evolution of Cyber Threats

IBM Big Data Hub

The attack is an early example of social engineering and phishing. 2007: Zeus virus First identified in 2007, Zeus infected personal computers via phishing and drive-by-downloads and demonstrated the dangerous potential of a trojan-style virus that can deliver many different types of malicious software.