article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. Image: FBI. APT41’s activities span from the mid-2000s to the present day.

Antivirus 359
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. One of the domains registered in 2006 to the address unforgiven57@mail.ru

Malware 226
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. “Antivirus software trusts signed programs more. One of Megatraffer’s ads on an English-language cybercrime forum. ru in 2008.

Malware 249
article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

Out of an abundance of caution, Mark submitted Saicoo’s drivers file to Virustotal.com , which simultaneously scans any shared files with more than five dozen antivirus and security products. He said Saicoo did not address his concern that the driver package on its website was bundled with malware. Image: Militarycac.com.

Malware 338
article thumbnail

Malwarebytes Review 2022: Is It Worth It?

SecureBlitz

Malwarebytes is a popular anti-malware program that has been around for years and years. It protects you from various forms of malware, spyware, rootkits, and other nasties without slowing down your computer. Malwarebytes was established in 2006, and it quickly rose to popularity as a free and easy-to-use.

Spyware 100
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The Archiveus Trojan from 2006 was the first one to use RSA cipher, but it was reminiscent of a proof of concept and used a static 30-digit decryption password that was shortly cracked. David Balaban is a computer security researcher with over 17 years of experience in malware analysis and antivirus software evaluation.

article thumbnail

“FudCo” Spam Empire Tied to Pakistani Software Firm

Krebs on Security

The Web site in 2015 for the “Manipulaters Team,” a group of Pakistani hackers behind the dark web identity “Saim Raza,” who sells spam and malware tools and services. Also we are running business since 2006.” One of several current Fudtools sites run by The Manipulaters. Image: Facebook.

Software 244