article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

Those records indicate the user Kerens registered on Verified in March 2009 from an Internet address in Novosibirsk, a city in the southern Siberian region of Russia. Intel 471 reports that gumboldt@gmail.com was used in 2009 to register a user by the nickname “ Kolumb ” on the Russian hacking forum Antichat.

Malware 226
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

SocksEscort began in 2009 as “ super-socks[.]com According to cyber intelligence firm Intel 471 , the very first “SSC” identity registered on the cybercrime forums happened in 2009 at the Russian language hacker community Antichat , where SSC registered using the email address adriman@gmail.com.

Malware 209
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Krebs on Security

ChronoPay specializes in providing access to the global credit card networks for “high risk” merchants — businesses involved in selling services online that tend to generate an unusually large number of chargebacks and reports of fraud, and hence have a higher risk of failure.

Banking 199
article thumbnail

Thread Hijacking: Phishes That Prey on Your Curiosity

Krebs on Security

He was paroled in 2009, and in 2014 moved his family to a home in Lancaster County, Pa. In 2006, Kidan was sentenced to 70 months in federal prison after pleading guilty to defrauding lenders along with Jack Abramoff , the disgraced lobbyist whose corruption became a symbol of the excesses of Washington influence peddling.

Phishing 260