article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. ru in its early years, but for a brief period in 2007 it appears this website was inadvertently exposing all of its file directories to the Internet.

article thumbnail

Hackers Sell Access to Bait-and-Switch Empire

Krebs on Security

In an ironic twist, the marketing empire that owns the hacked online properties appears to be run by a Canadian man who’s been sued for fraud by the U.S. A (redacted) screen shot shared by the apparent hacker who was selling access to usernames and passwords for customers of multiple data-search Web sites.

Access 190
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

Co-founder Jay took a business trip to South Korea in the fall of 2007. All the user needs is a strong password to access to the data. The administrator can set password rules, put certain types of files on white lists or black lists, remotely reset devices; they can even disable devices lost in the field.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. ” At the time of story, DaiLin was 28 years old. Security analysts and U.S.

article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Canadian police last week raided the residence of a Toronto software developer behind “ Orcus RAT ,” a product that’s been marketed on underground forums and used in countless malware attacks since its creation in 2015. This makes it harder for targets to remove it from their systems.

Marketing 218
article thumbnail

Portnox Cloud: NAC Product Review

eSecurity Planet

Founded in 2007, Por t nox began selling a software-based NAC solution to be used in local networks. For example, encryption keys, administrator passwords, and other critical information are stored in the Azure Key Vault in FIPS 140-2 Level 2-validated hardware security modules (HSMs).

Cloud 98
article thumbnail

Weekly podcast: ICS attacks, Reddit and SIM swap arrests

IT Governance

Only two days after the honeypot was launched, it was attacked by a black-market seller, who installed backdoors that would allow anyone to access it, even if admin passwords were changed. This asset was then, it seems, listed for sale on the xDedic black market. These included recipients’ usernames and email addresses.