Remove 2019 Remove Cybercrime Remove Data collection Remove VPN
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911 says its network is made up entirely of users who voluntarily install its “free VPN” software. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online. “The 911[.]re

VPN 312
article thumbnail

Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world

Security Affairs

Payment and personal data of thousands of online shoppers from Asia, Europe, and the Americas have been stolen. INTERPOL’s Director of Cybercrime. But more importantly to protect the community and raise public awareness about the problem of cybercrime and its impact.” and «N» (23 y.o.) ” Craig Jones.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Revival: Troldesh becomes a leader by the number of attacks

Security Affairs

Ransomware accounted for over half of all malicious mailings in H1 2019, Troldesh aka Shade being the most popular tool among cybercriminals. The first half of 2019 saw a 10-fold increase in the number of password-protected objects, such as documents and archive files, being used to deliver malware. rar archive files.

article thumbnail

Who is the Network Access Broker ‘Wazawaka?’

Krebs on Security

More commonly, the infected PC or stolen VPN credentials the gang used to break in were purchased from a cybercriminal middleman known as an initial access broker. This post examines some of the clues left behind by “ Wazawaka ,” the hacker handle chosen by a major access broker in the Russian-speaking cybercrime scene.

DDOS 271