article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

On March 14, KrebsOnSecurity published a story showing that Onerep’s Belarusian CEO and founder Dimitiri Shelest launched dozens of people-search services since 2010, including a still-active data broker called Nuwber that sells background reports on people. Onerep and Shelest did not respond to requests for comment on that story.

Media 245
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com ” In January 2010, Pepyak asked the GoFuckBiz community where one might find a good USB-based modem in Phuket, Thailand.

Malware 208
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

No SOCKS, No Shoes, No Malware Proxy Services!

Krebs on Security

com , a malware-based proxy network that has been in existence since at least 2010. Cached versions of the site show that in 2010 the software which powers the network was produced with a copyright of “ Escort Software.” .” NEW SOCKS, SAME OLD SHOES. SocksEscort[.]com ” Super-socks[.]biz

Malware 242
article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

A Twitter account for Web Listings Inc. has posts dating back to 2010, and points to even more Web Listings domains, including weblistingsinc.org. 2010 to a Mark Scott in Blairgowrie, Scotland, using the email address clientnews@reputationmanagementfor.com. finzthegoose.com 2010-08-03 enom, inc.

Scams 250
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

This address is associated with accounts on two Russian cybercrime forums registered from Magnitogorsk in 2010 using the handle “ Omega^gg4u.” That thread said AccessApproved’s clothing reshipping service forwarded confirmation emails from the address panov-v@mail.ru.

Malware 221
article thumbnail

Meet the World’s Biggest ‘Bulletproof’ Hoster

Krebs on Security

Those include a large number of cybercrime forums and stolen credit card shops, ransomware download sites, Magecart-related infrastructure , and a metric boatload of phishing Web sites mimicking dozens of retailers, banks and various government Web site portals. KrebsOnSecurity uncovered strong evidence to support a similar conclusion.

article thumbnail

How $100M in Jobless Claims Went to Inmates

Krebs on Security

That’s a minor coup for a company launched in 2010 with the goal of helping e-commerce sites validate the identities of customers for the purposes of granting discounts for veterans, teachers, students, nurses and first responders. -based ID.me

Scams 304