article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. ” Crypt[.]guru’s biz and crypt[.]guru

Malware 217
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Antivirus software trusts signed programs more.

Malware 239
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

One was Alan Ralsky , an American spammer who was convicted in 2009 of paying Severa and other spammers to promote pump-and-dump stock scams. Severa ran several affiliate programs that paid cybercriminals to trick people into installing fake antivirus software. In this paid ad from 2004, Severa lists prices to rent his spam botnet.

Antivirus 293
article thumbnail

Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison

Security Affairs

The Latvian expert Ruslans Bondars (37), who developed and run the counter antivirus service Scan4You has been sentenced to 14 years in prison. Scan4you is a VirusTotal like online multi-engine antivirus scanning service that could be used by vxers to test evasion abilities of their malware against the major antiviruses.

Malware 96
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. io ), to share videos of their claimed exploits, and for amplifying and retweeting posts from other accounts under their control.

Malware 130
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) attributes this campaign with high confidence to ZINC, a DPRK-affiliated and state-sponsored group, based on observed tradecraft, infrastructure, malware patterns, and account affiliations.” Attackers used Twitter profiles for sharing links to a blog under their control ( br0vvnn[.]io

Malware 120
article thumbnail

New Security Vulnerabilities: How Should You Respond?

NopSec

To put it into perspective, consider these facts: In 2009, the total reported malware infections worldwide was 12.4 The vulnerability was such that the threat actors could bypass typical defenses such as antivirus (AV) and endpoint detection and response (EDR). By 2018, that number had risen to 812.67