Remove 08
Remove 2015 Remove Manufacturing Remove Presentation Remove Security
article thumbnail

Cyber-Criminal espionage Operation insists on Italian Manufacturing

Security Affairs

ZLab researchers spotted a new malicious espionage activity targeting Italian companies operating worldwide in the manufacturing sector. The group behind this activity is the same we identified in the past malicious operations described in Roma225 (12/2018), Hagga (08/2019), Mana (09/2019), YAKKA (01/2020). Introduction.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. com 2000-08-24 ALIBABA CLOUD COMPUTING (BEIJING) CO., com 2015-03-09 GODADDY.COM, LLC. That record, from April 2015, lists Chu Da’s email address as yehuo@blazefire.com. 2333youxi[.]com

Cloud 252
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. com 2000-08-24 ALIBABA CLOUD COMPUTING (BEIJING) CO., com 2015-03-09 GODADDY.COM, LLC. That record, from April 2015, lists Chu Da’s email address as yehuo@blazefire.com. 2333youxi[.]com

Cloud 168
article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

As shown in the configuration of the job, the malware prepares a different configuration of task scheduling according to the module and file to be executed: “/a/upd” file is run every 23 days (line 28); “/b/sync” every sunday at 08:05AM (line 29) “/b/sync” at the reboot (line 30) “/c/aptitude” every three days (line 31). The “a” Folder.

Mining 106