Good morning,
Our virus exchange website is going through a serious overhaul. Moving forward, all samples submitted will automatically upload to VirusTotal. The sample uploaded will subsequently be tagged and/or renamed using the VirusTotal 'Popular threat label' naming convention.
If in the event a popular threat label is not present, but it still holds a sufficiently high enough threat score, it will default to the Kaspersky naming convention.
All malware files will be retained — even junk file infectors like Padodor or Berbrew. If the file is not malware we will delete it. We only want malware.
Additionally, each day our virus exchange will release a 'daily dump' 7z file. This will be every file submitted, named as stated previously, and synced to vx-underground to be available for bulk download.
An API is available for programmatic access to virus exchange. Some users have created unofficial wrappers in Python to ease API access to our malware database.
This is all free of charge. Anyone, anywhere, can access this resource and download as much as they'd like. However, we ask you consider donating to allow this to continue. Furthermore, if you're unhappy with the performance of the site, we advise larger companies to consider becoming monthly sponsors. A system at this scale, while remaining free of charge, is not easy.
We hope moving forward we can give back to individuals who submit and share samples with us by offering rewards to valued contributors... but that's a conversation at a later date and later time.
Thanks,
- smelly
Hello to the person who decided to name themselves 'gay4smellyvx' on Call of Duty.
Читать полностью…We've changed our mind.
We will no longer be keeping all the malware junk we ingest. We will trim the fat and keep only quality malware. Instead of 18,000,000 samples a month, we'll likely bring in approx. 3,000,000 a month.
This breaks our hearts, but it's too much junk :(
We will gladly assist in distributing this large malware collection to reseachers, universities, and (sigh..) cybersecurity companies.
We rely on your donations to survive. We'll go back to shitposting soon.
Cheers,
Unrelated to this phishing e-mail — we're still receiving e-mails from compromised government e-mails saying things like "smelly is stinky". It's been months since we publicly meme'd about that and it's still going on 😭
Читать полностью…"most your malware collection is hash busted and polymorphic junk, why do you keep it?"
Читать полностью…Security research iangcarroll discovered a way to bypass airport security by performing SQL injection into a database with crew members.
The United States Department of Homeland Security hasn't followed up with them regarding it.
Paper: https://ian.sh/tsa
Our recent poll shows that somewhere between 25% - 35% of our follower base (72,000 people+-) have absolutely no idea what we do.
They only follow us for the memes and news.
tl;dr we collect all materials malware related for researchers, gossip with cyber criminals, and meme
Our memory is a little fuzzy, but we can't recall a time where someone used ... the windows command line interface ... to change creds to "TheFr0zenCrew!" then asking for $750,000.
It's unfathomably galaxy brain — a truly epic gamer moment.
Today Facebook users noticed a botched modification to the Facebook recommendation algorithm. Users are reporting their feeds are being flooded with "Happy Birthday" posts ... from people and to people they don't know.
tl;dr Facebook is now "Happy Birthday" and advertisements
History has taught us time and time again it is often a very poor decision to piss off nerds.
When will governments learn they're angering the very people they rely on to make their technologies work?
Xitter is now banned in Brazil due to X refusing to take action on content which Brazil deemed illegal.
Following the ban, Justice Alexandre de Moraes imposed a fine of R$50,000 (Approx. $9,000) per day for any person accessing Xitter illegally (such as using a VPN).
Skip this post if you don't feel like getting irritated and/or frustrated and/or angry.
July 18th, 2024 Columbus, Ohio was a victim of Rhysida ransomware group — a group believed to be related to the now 'forked' and defunct Conti ransomware group.
August 8th, 2024 Rhysida ransomware group began slowly releasing the 6TB of exfiltrated Columbus, Ohio government data onto their Tor domain. As time progressed, it was evident the city of Columbus, Ohio were unlikely to pay the $1,600,000 Rhysida ransomware group wanted.
Columbus Mayor Andrew Ginther stated to local media outlets that Rhysida has unsuccessfully exfiltrated data and they successfully stopped the attack. Subsequently, a cybersecurity researcher operating under the moniker 'Connor Goodwolf', refuted the mayors statements — essentially acting as a whistleblower.
Connor Goodwolf spoke with Columbus, Ohio media outlets regarding the Rhysida ransomware group attack, proving Rhysida has not only successfully compromised the local government, but also exfiltrated sensitive information on residents of Columbus, Ohio. This information included social security numbers of police officers, people who are victims of domestic violence, etc.
Mayor Andrew Ginther decided to have the City of Columbus, Ohio sue Connor Goodwolf. Additionally, the city is seeking a restraining order against Goodwolf, making it a crime to disclose more information on the Rhysida breach, and requesting a permanent injunction against Connor Goodwolf. The lawsuit against Connor Goodwolf states Mr. Goodwolf places the community in danger stating he is spreading stolen data which is illegal. The lawsuit continues to say 'nobody' had access to the exfiltrated Rhysida ransomware group data because it was published in a manner where access was difficult to achieve.
tl;dr columbis ohio city attorney Zach Klein and mayor Andrew Ginther are idiots, so stupid its embarassing and painful to even read about
In August we ingested over 1,000,000 malware samples. September our estimated malware ingestion figures will be closer to 18,000,000 samples.
By December we will likely pass 100,000,000 malware samples — making us the largest free public malware repo by a significant margin
To continue using our e-mail we need to kindly send our password to our ... web administrator.
Kindly
Shoutout to all the friends and colleagues in Brazil. It sucks Twitter is blocking Brazil. We love you all and welcome you to our Telegram area. Telegram is cool and badass.
Ignore the advertisements from Threat Actors on the channel (they advertise here a lot)
To appease our tech-adjacent audience that seems to enjoy our borderline neurotic computer posts: here is a photo of us removing some RAM sticks (we couldn't get them back in the computer)
Читать полностью…Yesterday, or whenever, DICK's Sporting Goods, an American store that sells sports stuff, filed an SEC 8K. Based on reports – sounds like they've been hit by ransomware
We've never seen such a mute public response to a large ransomware attack. Literally no one seemed to care 😭
Starting September vx-underground will charge $100 for every 100 Yottabytes of data used on the website.
We apologize for the inconvenience
Big brain time.
Daniel Rhyne was employed as a core infrastructure engineer for an unnamed company. He intentionally changed domain controller credentials in an attempt to extort his employer out of $750,000.
He's now facing 30 years in prison.
https://www.bleepingcomputer.com/news/security/employee-arrested-for-locking-windows-admins-out-of-254-servers-in-extortion-plot/
This actually isn't the first time this has happened from Facebook. Last time this happened it was users commenting on celebrity profiles.
The issue was resolved within a few hours.
Anyway, Happy Birthday!