article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

political campaigns, cities and towns had paid a shady company called Web Listings Inc. The story concluded that this dubious service had been scamming people and companies for more than a decade, and promised a Part II to explore who was behind Web Listings. In December 2018, KrebsOnSecurity looked at how dozens of U.S.

Scams 259
article thumbnail

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Krebs on Security

In 2013, Vrublevsky was sentenced to 2.5 According to Russian prosecutors, the scam went like this: Consumers would receive an SMS with links to sites that falsely claimed a number of well-known companies were sponsoring drawings and lotteries for people who enrolled or agreed to answer surveys.

Banking 195
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

. “Possible options include, for example, bot admin panels, code injection panels, shell control panels, payment card sniffers, traffic direction services, exchange services, spamming software, doorway generators, and scam pages, etc.” ” From 2013 to 2016, upO was a major player on Exploit[.]in

Malware 316
article thumbnail

Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com

Krebs on Security

Virtualfirefox.com is a domain registered via GoDaddy in 2013 and currently owned by The Mozilla Corporation , a wholly owned subsidiary of the Mozilla Foundation — the makers of the popular Firefox Web browser. 13, 2018 bomb threat hoax.

DNS 237
article thumbnail

How Do You Fight a $12B Fraud Problem? One Scammer at a Time

Krebs on Security

The fraudsters behind the often laughable Nigerian prince email scams have long since branched out into far more serious and lucrative forms of fraud, including account takeovers, phishing, dating scams, and malware deployment. The FBI says BEC scams netted thieves more than $12 billion between 2013 and 2018.

Scams 186