Remove Advertising Remove Antivirus Remove Technology
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI.

Antivirus 363
article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

That investigation detailed how the 38-year-old Shefel adopted the nickname Rescator while working as vice president of payments at ChronoPay , a Russian financial company that paid spammers to advertise fake antivirus scams, male enhancement drugs and knockoff pharmaceuticals. “I’m also godfather of his second son.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These two software are currently unknown to most if not all antivirus companies.” “FUD” in the ad above refers to software and download links that are “Fully UnDetectable” as suspicious or malicious by all antivirus software. The Exe Clean service made malware look like goodware to antivirus products.

VPN 361
article thumbnail

Hackers Abuse Google Ads to Send Antivirus Avoiding Malware

Heimadal Security

A Google ads malvertising campaign was found using KoiVM virtualization technology to install the Formbook data stealer without being spotted by antiviruses. MalVirt loaders are promoted by threat actors in advertising that appears to be for the Blender 3D program.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

cn who advertises a mobile game called “Xiaojun Junji,” and says the game is available at blazefire[.]com. com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. com is the domain name for Shanghai Qianyou Network Technology Co., 2333youxi[.]com

Mobile 279
article thumbnail

Breach Exposes Users of Microleaves Proxy Service

Krebs on Security

” Microleaves has long been classified by antivirus companies as adware or as a “potentially unwanted program” (PUP), the euphemism that antivirus companies use to describe executable files that get installed with ambiguous consent at best, and are often part of a bundle of software tied to some “free” download.

article thumbnail

Undercover miner: how YouTubers get pressed into distributing SilentCryptoMiner as a restriction bypass tool

SecureList

This technology is used in various utilities, including ones for bypassing blocks and restrictions of access to resources worldwide. If you have social networks where you’ve advertised [REDACTED], please publish a new post with a mention of our official website, and note that you can now download [REDACTED] only from there.

Malware 111