Remove 2010 Remove Antivirus Remove Hacking Remove Internet
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com

Malware 217
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Why do I need a certificate?

Malware 239
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

On Chinese "Spy Trains"

Schneier on Security

It's also why the United States has blocked the cybersecurity company Kaspersky from selling its Russian-made antivirus products to US government agencies. We have credible reports that the Chinese hacked Gmail around 2010, and there are ongoing concerns about both censorship and surveillance by the Chinese social-networking company TikTok.

article thumbnail

Breach Exposes Users of Microleaves Proxy Service

Krebs on Security

Launched in 2013, Microleaves is a service that allows customers to route their Internet traffic through PCs in virtually any country or city around the globe. Microleaves works by changing each customer’s Internet Protocol (IP) address every five to ten minutes. Which hints at a possible BOTNET.

article thumbnail

Cyber Security Roundup for April 2021

Security Boulevard

How not to disclosure a Hack. UK fashion retailer FatFace angered customers in its handling of a customer data theft hack. He was quoted as saying that he and his co-conspirators would steal the data and if Tesla refused to pay the ransom the company's secrets would be placed on the internet.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

For many years, Ika held a key position at one of Russia’s largest Internet service providers, and his (mostly glowing) reputation as a reliable provider of web hosting to the Russian cybercrime community gave him an encyclopedic knowledge about nearly every major player in that scene at the time. . ru under the handle “ r-fac1.”

article thumbnail

EP 49: LoL

ForAllSecure

It's about challenging our expectations about the people who hack for a living. Hanslovan: So we noticed it was a trend like all things cat and mouse base and hackers were really getting ticked off that their malicious payloads were getting caught by the antivirus. Why don't I use the trusted ones that I'll get by antivirus.