article thumbnail

Review: Can We Trust the Waterfox Browser? (Updated 2023)

Security Boulevard

Waterfox came into the browser scene in 2011, coming right out the box with official x64 support (a rarity among browsers at the time) and promoted itself as an "ethical browser." However, many things have changed in the browser landscape, and even the Waterfox project as whole since 2011. Additionally, the default search remains Bing.

article thumbnail

Silent Night Zeus botnet available for sale in underground forums

Security Affairs

The source code of the Zeus Trojan is available in the cybercrime underground since 2011 allowing crooks to develop their own release since. Data collected by the malware are then transferred to the operator’s command-and-control (C2) server. The malware is able to infect all operating systems.

Banking 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Antlion APT group used a custom backdoor that allowed them to fly under the radar for months

Security Affairs

Attackers also used legitimate versions of WinRAR appear for data exfiltration and batch scripts to automate the data collection process. In some cases threat actors staged stolen data for further exfiltration. ” concludes the report that includes IoCs and Yara Rules.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

O’Neill said he opened the investigation into Ngo’s identity theft business after reading about it in a 2011 KrebsOnSecurity story, “ How Much is Your Identity Worth? As I wrote of Ngo’s service back in November 2011: “Superget lets users search for specific individuals by name, city, and state.

article thumbnail

Number of hacktivist attacks declined by 95 percent since 2015

Security Affairs

Even if in Italy the cells of the popular Anonymous collective are very active , the overall number of hacktivist attacks that caused in quantifiable damage to the victim has declined by 95 percent since 2015. Researchers analyzed data collected by IBM’s X-Force threat intelligence unit between 2015 and 2019.

article thumbnail

Judging Facebook's Privacy Shift

Schneier on Security

It even collects what it calls " shadow profiles " -- data about you even if you're not a Facebook user. This data is combined with other surveillance data the company buys, including health and financial data. Collecting and saving less of this data would be a strong indicator of a new direction for the company.

article thumbnail

Prilex: the pricey prickle credit card complex

SecureList

The first two samples had 2010/2011 as the compilation date, as shown on the graph below. The table above shows the data collected from the malware. As we noted in 2018, there are many similarities between their ATM and PoS versions. Their first PoS malware was spotted in the wild in October 2016. START GHOST] _.

Malware 96