article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

Cyber intelligence firm Intel 471 reports that obelisk57@gmail.com was used to register an account on the forum Blacksoftware under the nickname “ Kerens.” has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day. ” Meanwhile, the Jabber address masscrypt@exploit.im

Malware 211
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Flashpoint said MrMurza appears to be extensively involved in botnet activity and “drops” — fraudulent bank accounts created using stolen identity data that are often used in money laundering and cash-out schemes. was used for an account “Hackerok” at the accounting service klerk.ru

Malware 225
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Teach a Man to Phish and He’s Set for Life

Krebs on Security

” Indeed, KrebsOnSecurity first covered RLO-based phishing attacks back in 2011 , and even then it wasn’t a new trick. . “When the same email is sent through Mimecast, Mimecast is smart enough to detect the encoding and it renames the attachment to ‘ fdp.eml.’

Phishing 200
article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

A Twitter account for Web Listings Inc. has posts dating back to 2010, and points to even more Web Listings domains, including weblistingsinc.org. Cached versions of this site from 2011 show it naming Web Listings Inc. A cached copy of Mark Scott’s blog Internet Madness from 2011 promotes Web Listings Inc.

Scams 254