article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Fitis’s real-life identity was exposed in 2010 after two of the biggest sponsors of pharmaceutical spam went to war with each other, and large volumes of internal documents, emails and chat records seized from both spam empires were leaked to this author. Fitis’s Himba affiliate program, circa February 2014.

article thumbnail

Coronavirus: Europol arrests man behind €6M face masks and hand sanitisers scam

Security Affairs

million by a European pharmaceutical company, a European State reported. “A European Member State reported to Europol that one of their pharmaceutical companies had been defrauded of €6.64 Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. The man has stolen €6.64 million by this individual.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

.” KrebsOnSecurity also reported that Shelest’s email address was used circa 2010 by an affiliate of Spamit , a Russian-language organization that paid people to aggressively promote websites hawking male enhancement drugs and generic pharmaceuticals. Shelest denied ever being associated with Spamit.

article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. The attacks aimed at a Ministry of Health and a pharmaceutical company involved in the development of the COVID-19 vaccine. ” reads the analysis published by Kaspersky.

article thumbnail

Chinese hackers stole info from Spanish centers working on Covid19 vaccine

Security Affairs

While pharmaceutical companies worldwide are working on the research of a vaccine for the ongoing COVID19 pandemic, threat actors are conducting cyber espionage campaigns in the attempt of stealing information on the work. . ” ~ Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

article thumbnail

Europol seized 30,506 Internet domain names for IP Infringement

Security Affairs

Europol announced the shutdown of 30,506 Internet domain names for distributing counterfeit and pirated items as part of the ‘In Our Sites’ (IOS) operation launched in 2014. “These included counterfeit pharmaceuticals and pirated movies , illegal television streaming, music, software, electronics, and other bogus products.”

article thumbnail

FBI warns US companies on the use of Chinese Tax Software

Security Affairs

“Compromise of the pharmaceutical supply chain provides malicious actors opportunities for theft of US intellectual property, while public disclosure can cause cascading effects including loss of public trust in both chemical and healthcare institutions.” Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.