article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

to let users know when their email addresses or password are leaked in data breaches. Launched in 2018 under the name Firefox Monitor , Mozilla Monitor also checks data from the website Have I Been Pwned? Shelest denied ever being associated with Spamit.

Media 245
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com ” In January 2010, Pepyak asked the GoFuckBiz community where one might find a good USB-based modem in Phuket, Thailand.

Malware 208
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

The password chosen by this user was “ 1232.” This address is associated with accounts on two Russian cybercrime forums registered from Magnitogorsk in 2010 using the handle “ Omega^gg4u.” relied on the passwords asus666 and 01091987h. also used the password 24587256. account at Klerk.ru).

Malware 221
article thumbnail

No SOCKS, No Shoes, No Malware Proxy Services!

Krebs on Security

com , a malware-based proxy network that has been in existence since at least 2010. Cached versions of the site show that in 2010 the software which powers the network was produced with a copyright of “ Escort Software.” .” NEW SOCKS, SAME OLD SHOES. SocksEscort[.]com ” Super-socks[.]biz

Malware 242