article thumbnail

Hackers Expose Russian FSB Cyberattack Projects

Schneier on Security

More nation-state activity in cyberspace, this time from Russia : Per the different reports in Russian media, the files indicate that SyTech had worked since 2009 on a multitude of projects since 2009 for FSB unit 71330 and for fellow contractor Quantum.

Media 226
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. user account — this one on Verified[.]ru

Malware 239
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

For example, in 2010 Spamdot and its spam affiliate program Spamit were hacked, and its user database shows Sal and Icamis often accessed the forum from the same Internet address — usually from Cherepovets , an industrial town situated approximately 230 miles north of Moscow. bank accounts. w s, icamis[.]ru ru , and icamis[.]biz.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

Cyber intelligence firm Intel 471 reports that obelisk57@gmail.com was used to register an account on the forum Blacksoftware under the nickname “ Kerens.” Those records indicate the user Kerens registered on Verified in March 2009 from an Internet address in Novosibirsk, a city in the southern Siberian region of Russia.

Malware 217
article thumbnail

Google Public DNS’s approach to fight against cache poisoning attacks

Google Security

Tianhao Chi and Puneet Sood, Google Public DNS The Domain Name System (DNS) is a fundamental protocol used on the Internet to translate human-readable domain names (e.g., Cache poisoning mitigations in Google Public DNS Improving DNS security has been a goal of Google Public DNS since our launch in 2009. 192.0.2.1)

DNS 83
article thumbnail

538 Million Weibo users’ records being sold on Dark Web

Security Affairs

107 million records include personal data and basic account information such as the user ID, number of Weibo tweets, number of followers and accounts users are following, account gender, geographic location and more. “Internet users found that 538 million Weibo user records are being sold on dark web marketplace.

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Prosecutors in Northern California indicted Kislitsin in 2014 for his alleged role in stealing account data from Formspring. A 2009 census found that Russians make up about 24 percent of the population of Kazakhstan. A 2010 indictment out of New Jersey accuses Ieremenko and six others with siphoning nonpublic information from the U.S.