article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day. Intel 471 found that Kerens used the email address pepyak@gmail.com , which also was used to register Kerens accounts on the Russian language hacking forums Verified and Damagelab. The WHOIS records for autodoska[.]biz

Malware 208
article thumbnail

No SOCKS, No Shoes, No Malware Proxy Services!

Krebs on Security

With the recent demise of several popular “proxy” services that let cybercriminals route their malicious traffic through hacked PCs, there is now something of a supply chain crisis gripping the underbelly of the Internet. com , a malware-based proxy network that has been in existence since at least 2010. Image: Spur.us.

Malware 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Verified and other Russian language crime forums where MrMurza had a presence have been hacked over the years, with contact details and private messages leaked online. This address is associated with accounts on two Russian cybercrime forums registered from Magnitogorsk in 2010 using the handle “ Omega^gg4u.”

Malware 221
article thumbnail

Meet the World’s Biggest ‘Bulletproof’ Hoster

Krebs on Security

Those include a large number of cybercrime forums and stolen credit card shops, ransomware download sites, Magecart-related infrastructure , and a metric boatload of phishing Web sites mimicking dozens of retailers, banks and various government Web site portals. KrebsOnSecurity uncovered strong evidence to support a similar conclusion.