article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911 says its network is made up entirely of users who voluntarily install its “free VPN” software. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online. “The 911[.]re

VPN 312
article thumbnail

Russian national Yevgeniy Aleksandrovich Nikulin sentenced to 88 months in prison

Security Affairs

Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison for hacking LinkedIn, Dropbox, and Formspring in 2012. The Russian national Yevgeniy Aleksandrovich Nikulin was sentenced to 88 months in prison in the United States for hacking LinkedIn, Dropbox, and Formspring in 2012. Source: US Defense Watch.com.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Riley Kilmer is co-founder of Spur.us , a company that tracks thousands of VPN and proxy networks, and helps customers identify traffic coming through these anonymity services. ” MRMURZA Faceless is a project from MrMurza , a particularly talkative member of more than a dozen Russian-language cybercrime forums over the past decade.

Malware 243
article thumbnail

Yevgeniy Nikulin, Russian hacker behind Dropbox and LinkedIn hacks found guilty

Security Affairs

The Russian hacker Yevgeniy Nikulin found guilty for LinkedIn, Dropbox, and Formspring data breach back in 2012 and the sale of their users’ data. A jury found Russian hacker Yevgeniy Nikulin guilty for the hack of LinkedIn, Dropbox, and Formspring back in 2012 and for the sale of the stolen data on cybercrime black marketplaces.

Hacking 73
article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

Since the beginning of 2020, Babam has set up numerous auctions on the Russian-language cybercrime forum Exploit , mainly selling virtual private networking (VPN) credentials stolen from various companies. All of these domains date back to between 2012 and 2013. com and wwwpexpay[.]com. com , and portalsagepay[.]com.

article thumbnail

APT trends report Q3 2023

SecureList

Spanish-speaking activity See above, “The most remarkable findings” Middle East Dark Caracal, a highly skilled threat group operating with nation-state level capabilities, has been conducting cyber-espionage campaigns since at least 2012. We have also seen a campaign from a newly discovered threat actor, BadRory.

article thumbnail

The Story of Manuel’s Java RAT.

Security Affairs

The remote destination address 185.244.30.93, belonging to “Stajazk VPN” services, hosts the control server reachable on port tcp/9888. The usage of the VPN service hides the real location of the attacker, however, the specific IP isn’t new to the threat intel community, it has been abused since october 2018. Conclusions.

Malware 80