News

Feds arrest Romanian malware actors behind CyberSeal and Dataprotector

In a joint effort led by international law enforcement agencies, including the U.S. FBI, Europol, and the Romanian police, a Romanian hacker duo has been arrested for selling malware encryption tools.

These tools were used by cyberthreat actors to evade detection by making it hard for antivirus and endpoint security products to detect their malware.

“These services have been purchased by more than 1560 criminals and used for crypting several different type of malware, including Remote Access Trojans [(RATs)], information stealers, and ransomware,” stated Europol’s press release.

The duo has also been accused of selling access to a “Cyberscan service” for US$7-40, that allowed their clients to test their malware strand against antivirus programs until their malware became “fully undetectable (FUD).”

“Their clients paid between US$40 [and] US$300 for these crypting services, depending on licence conditions. Their service activity was well structured and offered regular updates and customer support to the clients,” says Europol.

While the CyberSeal site has been taken down by authorities, Security Report can confirm the site indeed had crypter (“protector”) and FUD services listed at varying prices, with a lifetime license costing US$150.

Image: Cyber-Seal Protector site with variable licenses and pricing
Source: Security Report News

Likewise, Security Report News observed now-shutdown domains selling DataProtector crypter access.

DataProtector website, now taken down, was selling FUD exploits, and illicit materials
Source: Security Report News

Services like crypters and counter malware testing, as provided by the duo, have been offered on underground markets since at least 2010.

Image: How malware encryption tools (‘crypters’) work
via Europol

Law enforcement agencies including the U.S. FBI, Romanian Police (Poliția Română, the Australian Federal Police (AFP), the Norwegian National Criminal Investigation Service (Kripos), and Europol were involved in the operation.

As a part of this investigation, in addition to arresting the hacker duo, the agencies carried out 4 house searches in Bucharest and Craiova (Romania), in addition to taking down the backend infrastructure that powered the ‘crypter’ services, in Romania, Norway, and the U.S.

Earlier this year, an Italian company was found to be selling similar “malware protector” services that aided GuLoader threat actors in conducting their malicious activities.

Ax Sharma

Ax Sharma is a Security Researcher and Tech Reporter. His works and expert analyses have frequently been featured by leading media outlets including the BBC, Business Insider, Fortune, TechCrunch, TechRepublic, The Register, WIRED, among others. Ax's expertise lies in vulnerability research, malware analysis and reverse engineering, open source software and scams investigations. He's an active community member of British Association of Journalists (BAJ) and Canadian Association of Journalists (CAJ).

Recent Posts

Sea Turtle Cyber Espionage Campaign Targets Telecommunication and IT Companies in the Netherlands

Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the…

4 months ago

Rogue WordPress plugin: Threat hunters uncover credit card skimming campaign targeting e-commerce sites

Rogue WordPress Plugin Found to Steal Credit Card Information in Magecart Campaign Threat hunters have…

4 months ago

Albanian Parliament and telco ‘One Albania’ suffer cyber attacks

The Assembly of the Republic of Albania and telecom company One Albania have recently fallen…

4 months ago

Carbanak Banking Malware Resurfaces with Updated Tactics in Ransomware Attacks

The banking malware Carbanak has resurfaced with updated tactics, incorporating attack vendors and techniques to…

4 months ago

Theme park giant Parques Reunidos hit by a ransomware cyber attack

One of the world's largest theme park operators, Parques Reunidos has disclosed a cybersecurity incident.…

1 year ago

Phishing kit screenshots your email domain on the fly to appear real

Phishing kit used by multiple hacked sites generates a log in page on the fly…

1 year ago

This website uses cookies.