Remove 2014 Remove DNS Remove Hacking Remove Web Fraud
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The account didn’t resume posting on the forum until April 2014. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014. He also shared a PayPal receipt and snippets of Facebook Messenger logs showing conversations in March 2014 with legendboy2050@yahoo.com. com on Mar.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

guru’s registration records also are hidden, yet passive domain name system (DNS) records for both cryptor[.]biz has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day. has been associated with the user Kerens on the Russian hacking forum Exploit from 2011 to the present day.

Malware 219
article thumbnail

Phishers are Angling for Your Cloud Providers

Krebs on Security

But when accounts at those CRM providers get hacked or phished, the results can be damaging for both the client’s brand and their customers. Many companies are now outsourcing their marketing efforts to cloud-based Customer Relationship Management (CRM) providers.

Phishing 214