Remove 2012 Remove Accountability Remove Passwords Remove VPN
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Riley Kilmer is co-founder of Spur.us , a company that tracks thousands of VPN and proxy networks, and helps customers identify traffic coming through these anonymity services. According to cyber intelligence firm Flashpoint , MrMurza has been active in the Russian underground since at least September 2012. Image: spur.us.

Malware 234
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911 says its network is made up entirely of users who voluntarily install its “free VPN” software. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online. “The 911[.]re

VPN 304
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. ” Once inside of a target organization, the hackers stole source code, software code signing certificates, customer account data and other information they could use or resell. Image: FBI. Security analysts and U.S.

Antivirus 356
article thumbnail

Russian national Yevgeniy Aleksandrovich Nikulin sentenced to 88 months in prison

Security Affairs

Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison for hacking LinkedIn, Dropbox, and Formspring in 2012. The Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison in the United States for hacking LinkedIn, Dropbox, and Formspring in 2012. Source: US Defense Watch.com.

article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

More commonly, that access is purchased from a cybercriminal broker who specializes in acquiring remote access credentials — such as usernames and passwords needed to remotely connect to the target’s network. The username associated with that account was “ bo3dom.” com back in 2011, and sanjulianhotels[.]com

article thumbnail

Yevgeniy Nikulin, Russian hacker behind Dropbox and LinkedIn hacks found guilty

Security Affairs

The Russian hacker Yevgeniy Nikulin found guilty for LinkedIn, Dropbox, and Formspring data breach back in 2012 and the sale of their users’ data. A jury found Russian hacker Yevgeniy Nikulin guilty for the hack of LinkedIn, Dropbox, and Formspring back in 2012 and for the sale of the stolen data on cybercrime black marketplaces.

Hacking 78
article thumbnail

Second colossal LinkedIn “breach” in 3 months, almost all users affected

Malwarebytes

According to Privacy Shark, the VPN company who first reported on this incident , a seller called TomLiner showed them he was in possession of 700 million Linkedin user records. Note that account credentials and banking details don’t appear to be part of the proof. This suggests that the data was scraped rather than breached.