Remove 2010 Remove Antivirus Remove Internet Remove Malware
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz WHO RUNS CRYPTOR[.]BIZ?

Malware 216
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. “Antivirus software trusts signed programs more. One of Megatraffer’s ads on an English-language cybercrime forum.

Malware 238
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Breach Exposes Users of Microleaves Proxy Service

Krebs on Security

Launched in 2013, Microleaves is a service that allows customers to route their Internet traffic through PCs in virtually any country or city around the globe. Microleaves works by changing each customer’s Internet Protocol (IP) address every five to ten minutes. Which hints at a possible BOTNET.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

” What follows is a deep dive into the identity of that Chinese vendor, which appears to have a long and storied history of pushing the envelope on mobile malware. com — were implicated in propagating the Triada malware. net 2010-11-22 ALIBABA CLOUD COMPUTING (BEIJING) CO., “Yehuo” ( ? ? ) com , buydudu[.]com

Mobile 245
article thumbnail

Behind the scenes with the head of Kaspersky’s GReAT

SecureList

In 2010, he became Director of our Global Research and Analysis Team (GReAT). Unfortunately, none of the antivirus products that were available back then were actually able to clean the virus, so the teachers who knew I had some experience with computers asked me if I could write an antivirus for it.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

” What follows is a deep dive into the identity of that Chinese vendor, which appears to have a long and storied history of pushing the envelope on mobile malware. com — were implicated in propagating the Triada malware. net 2010-11-22 ALIBABA CLOUD COMPUTING (BEIJING) CO., “Yehuo” ( ? ? ) com , buydudu[.]com

Mobile 161
article thumbnail

Protecting Industrial Control Systems Against Cyberattacks – Part 1

Security Boulevard

The system developers weren’t overly preoccupied with security because they had no conception of something called the Internet. With no Internet in existence at the time, the systems were “air gapped” – meaning not connected to other systems or the outside world, for years. The malware targeted the Siemens Spirotec Digital Relay.