article thumbnail

Breach Exposes Users of Microleaves Proxy Service

Krebs on Security

Launched in 2013, Microleaves is a service that allows customers to route their Internet traffic through PCs in virtually any country or city around the globe. The very first discussion thread started by the new user Microleaves on the forum BlackHatWorld in 2013 sought forum members who could help test and grow the proxy network.

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The epidemic went truly mainstream with the release of CryptoLocker back in 2013, and it has since transformed into a major dark web economy spawning the likes of Sodinokibi, Ryuk, and Maze lineages that are targeting the enterprise on a huge scale in 2020. FBI spoofs 2012 – 2013. File encryption 2013 – 2015. About the essayist.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

The government says Snatch used a customized ransomware variant notable for rebooting Microsoft Windows devices into Safe Mode — enabling the ransomware to circumvent detection by antivirus or endpoint protection — and then encrypting files when few services are running.

article thumbnail

“FudCo” Spam Empire Tied to Pakistani Software Firm

Krebs on Security

In May 2015, KrebsOnSecurity briefly profiled “ The Manipulaters ,” the name chosen by a prolific cybercrime group based in Pakistan that was very publicly selling spam tools and a range of services for crafting, hosting and deploying malicious email. ” The IT network of The Manipulaters, circa 2013. Image: Facebook.

Software 245
article thumbnail

Mariposa Botnet Author, Darkcode Crime Forum Admin Arrested in Germany

Krebs on Security

A Slovenian man convicted of authoring the destructive and once-prolific Mariposa botnet and running the infamous Darkode cybercrime forum has been arrested in Germany on request from prosecutors in the United States, who’ve recently re-indicted him on related charges. issued international arrest warrant for his extradition.

article thumbnail

BotenaGo botnet targets millions of IoT devices using 33 exploits

Security Affairs

Beta, D6220, D6400, D7000 CVE-2018-10561, CVE-2018-10562 GPON home routers CVE-2013-3307 Linksys X3000 1.0.03 d26m CVE-2013-5223 D-Link DSL-2760U Gateway CVE-2020-8958 Guangzhou 1GE ONU V2801RW 1.9.1-181203 Ax with firmware 1.04b12 and earlier CVE-2016-1555 Netgear WN604 before 3.3.3 CVE-2016-6277 NETGEAR R6250 before 1.0.4.6.Beta,

IoT 122
article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

The OceanLotus APT group is a state-sponsored group that has been active since at least 2013. The experts warn that nation-state actors are adopting TTPs associated with cybercrime gangs to make it hard the attack attribution. ” Microsoft said. ” continues the report. To deploy the coin miners, BISMUTH first dropped a .dat