article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. BHProxies initially was fairly active on Black Hat World between May and November 2012, after which it suddenly ceased all activity. The website BHProxies[.]com

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

According to cyber intelligence firm Flashpoint , MrMurza has been active in the Russian underground since at least September 2012. 2012, from an Internet address in Magnitogorsk, RU. MrMurza also told the admin that his account number at the now-defunct virtual currency Liberty Reserve was U1018928.

Malware 234
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

The Justice Department said that in Dragonfly’s first stage between 2012 and 2014, the defendants hacked into computer networks of industrial control systems (ICS) companies and software providers, and then hid malware inside legitimate software updates for such systems. energy facilities. ” HYDRA.

Marketing 247
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

The website’s copyright suggests the ExE Bucks affiliate program dates back to 2012. The website said affiliates were free to spread the proxy software by any means available (i.e. “all promotion methods allowed”). A cached copy of flashupdate[.]net

VPN 304