Malware Authors Copying Enterprise Software Licenses: They'll Upgrade Your Keylogger With A Contract

from the how-nice-of-them dept

Since so many anti-malware applications work by reactively adding fingerprints of new malware apps to a big list of malware, it’s important for anyone using malware to continually update their apps. Apparently, the malware creation industry is sorting itself out into various components that somehow mimic the legitimate software world. The writers of malware are separate from those who are actually deploying it — but those who deploy it need to constantly update the malware to stay ahead of the security products out there. So that leads the malware writers to start offering enterprise-style licensing deals where they’ll continue to upgrade your trojan horse, rootkit or keylogger as needed. Of course, you have to wonder about the wisdom of entering into any kind of long-term contract with someone who may go out of business and have to run from the law at any moment. So, if anything, the fact that these malware writers are willing to offer such longer term contracts suggests they realize that there’s little-to-no chance that anyone’s ever going to track them down.


Rate this comment as insightful
Rate this comment as funny
You have rated this comment as insightful
You have rated this comment as funny
Flag this comment as abusive/trolling/spam
You have flagged this comment
The first word has already been claimed
The last word has already been claimed
Insightful Lightbulb icon Funny Laughing icon Abusive/trolling/spam Flag icon Insightful badge Lightbulb icon Funny badge Laughing icon Comments icon

Comments on “Malware Authors Copying Enterprise Software Licenses: They'll Upgrade Your Keylogger With A Contract”

Subscribe: RSS Leave a comment
10 Comments
Jack says:

Re: DO NOT RUN AS AN ADMIN!!!!!

I am Jack’s pre-emptive failure.

http://www.threatcode.com/

Those lists are why so many are required to run with admin rights. Its not the OS that makes an admin, its the apps that they use. (tho the OS does have a hand in providing stupid policies that are difficult/impossible to work around without requiring ACL changes and/or rights elevation.

It would be WONDERFUL if every application could be run without admin rights, alas, we are not there yet. Keep shamin’ em, we’ll get there.

Another Anonymous Coward says:

Advertisers

Maybe the time has come to go after the companies that use the malware in addition to the writers of malware. I wonder what would happen to the income of malware-writers if companies faced criminal prosecution if they pay them any money at all? And it would be a lot easier to catch companies that do that than to try to hunt down the malware-producers.

Solo says:

“So, if anything, the fact that these malware writers are willing to offer such longer term contracts suggests they realize that there’s little-to-no chance that anyone’s ever going to track them down.”

Writing the malware probably is not even illegal. Selling it to someone who plans to distribute it on a large scale might be a little harder to defend, but I’m guessing not really. “I’m selling the stuff, but it clearly states that it is for educational, academic purpose and should only be used in accordance to the law, so my ass is covered”

It’s not the tool that is illegal, it’s the use. We do not emprison the crowbar makers, nor should we go after the the software writer.

Obviously the current approach is a cat and mouse game, where the mousetrap is always a generation behind 🙂

The day people start valuing “security” from the software they buy is the day software makers will make secure software. When the market demands it, the manufacturers will provide.

People don’t want secure software like they don’t want cars with good mileage.

Solo says:

“So, if anything, the fact that these malware writers are willing to offer such longer term contracts suggests they realize that there’s little-to-no chance that anyone’s ever going to track them down.”

Writing the malware probably is not even illegal. Selling it to someone who plans to distribute it on a large scale might be a little harder to defend, but I’m guessing not really. “I’m selling the stuff, but it clearly states that it is for educational, academic purpose and should only be used in accordance to the law, so my ass is covered”

It’s not the tool that is illegal, it’s the use. We do not emprison the crowbar makers, nor should we go after the the software writer.

Obviously the current approach is a cat and mouse game, where the mousetrap is always a generation behind 🙂

The day people start valuing “security” from the software they buy is the day software makers will make secure software. When the market demands it, the manufacturers will provide.

People don’t want secure software like they don’t want cars with good mileage.

|333173|3|_||3 says:

If it were illegal

even if it were illegal to make the malware, and the police were to come after you and you skipped the country and never kept your contract, there is nothing the person wgho paid you for support could do, since he would ahve to admit to being a criminal to go after you. While the right to not commit self-incrimination may cover you, the judges would be unlikely to see things that way.

Leave a Reply to Another Anonymous Coward Cancel reply

Your email address will not be published. Required fields are marked *

Have a Techdirt Account? Sign in now. Want one? Register here

Comment Options:

Make this the or (get credits or sign in to see balance) what's this?

What's this?

Techdirt community members with Techdirt Credits can spotlight a comment as either the "First Word" or "Last Word" on a particular comment thread. Credits can be purchased at the Techdirt Insider Shop »

Follow Techdirt

Techdirt Daily Newsletter

Ctrl-Alt-Speech

A weekly news podcast from
Mike Masnick & Ben Whitelaw

Subscribe now to Ctrl-Alt-Speech »
Techdirt Deals
Techdirt Insider Discord
The latest chatter on the Techdirt Insider Discord channel...
Loading...