article thumbnail

Pakistani Firm Shipped Fentanyl Analogs, Scams to US

Krebs on Security

” Launched in 2017, eWorldTrade[.]com Department of Justice said Dallas-based eWorldTrade “operated an online business-to-business marketplace that facilitated the distribution of synthetic opioids such as isotonitazene and carfentanyl, both significantly more potent than fentanyl.”

Scams 265
article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

His final post on Exploit in May 2017 somewhat jokingly indicated he was joining an upstart ransomware affiliate program. 2016 and July 2017 that sought to corner the increasingly lucrative and competitive market for ransomware-as-a-service offerings. RANSOMWARE DREAMS.

Malware 359
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

The other indictment named Russians affiliated with a skilled hacking group known as “Triton” or “Trisis,” which infected a Saudi oil refinery with destructive malware in 2017, and then attempted to do the same to U.S. energy facilities. and international companies and entities, including U.S. ” HYDRA. .

Marketing 305
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911’s EULA would later change its company name and address in 2017, to International Media Ltd. In a 2017 discussion on fl.l33t[.]su in the British Virgin Islands. That is the same information currently displayed on the 911 website. The EULA attached to 911 software downloaded from browsingguard[.]com

VPN 356
article thumbnail

Phishing Sites Targeting Scammers and Thieves

Krebs on Security

While it may be hard to believe that authorities would go after crooks stealing from one another, in 2017 a Connecticut man pleaded guilty to charges of phishing several criminal dark web markets in a scheme that eventually netted over $365,000 and more than 10,000 stolen user credentials.

Phishing 361
article thumbnail

U.S. Indicts 2 Top Russian Hackers, Sanctions Cryptex

Krebs on Security

26, 2017 on the now-defunct carding site Joker’s Stash has been tied to a breach at Sonic Drive-In. . “Hi, there is work on d+p, unlimited,” Vega wrote in a private message to another user on Verified in Dec. This batch of some five million cards put up for sale Sept.

article thumbnail

Fake Investor John Bernard Sinks Norwegian Green Shipping Dreams

Krebs on Security

a Norwegian company formed in 2017 that was seeking the equivalent of USD $100 million investment to bring its green fleet of 30 new offshore service vessels to fruition. The scam artist John Bernard (left) in a recent Zoom call, and a photo of John Clifton Davies from 2015. “Bernard appeared to be experienced.

Scams 313