article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI.

Antivirus 360
article thumbnail

The Cost of Cybercrime

Schneier on Security

Really interesting paper calculating the worldwide cost of cybercrime: Abstract: In 2012 we presented the first systematic study of the costs of cybercrime. Several new cybercrimes are significant enough to mention, including business email compromise and crimes involving cryptocurrencies. and more on response.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware news headlines trending on Google

CyberSecurity Insiders

Interestingly, from the year 2012 to 2021, the loss is estimated to be $60 billion in cryptocurrency, and the past 16 months fetched a loss of $44 billion on a combined note…might be true! As BianLian follows the process of dividing the encrypted content in 10 bytes of data, it easily evaded detection by antivirus products.

article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Introduction It’s just another cryptocurrency miner… Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. During that time, it had effectively evaded analysis and had previously been misclassified as a cryptocurrency miner.

Malware 120
article thumbnail

Mobile malware evolution 2020

SecureList

It stole credentials for various financial systems including online banking applications and cryptocurrency wallets in Brazil. Individuals who generate that many installation packages are obviously not worried about antivirus software. The Trojan Ghimob was one of 2020’s most exciting discoveries. Where did these come from?

Mobile 141
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

Pin was active on Opensc around March 2012, and authored 13 posts that mostly concerned data encryption issues, or how to fix bugs in code. Cyber intelligence firm Intel 471 finds that pin@darktower.ru was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

FLASHBACK The new clues about Rescator’s identity came into focus when I revisited the reporting around an April 2013 story here that identified the author of the OSX Flashback Trojan , an early malware strain that quickly spread to more than 650,000 Mac computers worldwide in 2012. WHERE ARE THEY NOW?