article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Kilmer said Faceless has emerged as one of the underground’s most reliable malware-based proxy services, mainly because its proxy network has traditionally included a great many compromised “Internet of Things” devices — such as media sharing servers — that are seldom included on malware or spam block lists.

Malware 221
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. Chaput said that at one point last week the volume of bot accounts being registered for the crypto spam campaign started overwhelming the servers that handle new signups at Mastodon.social.

Scams 229
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Using Google Search to Find Software Can Be Risky

Krebs on Security

And by most accounts, the threat from bad ads leading to backdoored software has subsided significantly compared to a year ago. 19, 2024) of more than 200 domains at the Internet address 93.190.143[.]252 “We’ve reviewed the ads in question, removed those that violated our policies, and suspended the associated accounts.

Software 245
article thumbnail

PayPal Phishing Scam Uses Invoices Sent Via PayPal

Krebs on Security

The missives — which come from Paypal.com and include a link at Paypal.com that displays an invoice for the supposed transaction — state that the user’s account is about to be charged hundreds of dollars. Both the email and the invoice state that “there is evidence that your PayPal account has been accessed unlawfully.”

Scams 312
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

BitSight researchers found significant overlap in the Internet addresses used by those domains and a domain called BHproxies[.]com. The account didn’t resume posting on the forum until April 2014. Reached via LinkedIn, Mr. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014.

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Other Privnote phishing domains that also phoned home to the same Internet address as pirwnote[.]com com is currently selling security cameras made by the Chinese manufacturer Hikvision , via an Internet address based in Hong Kong. Searching DomainTools for domains that include both of these terms reveals pirwnote[.]com.

Phishing 205
article thumbnail

Experian, You Have Some Explaining to Do

Krebs on Security

Twice in the past month KrebsOnSecurity has heard from readers who’ve had their accounts at big-three credit bureau Experian hacked and updated with a new email address that wasn’t theirs. In both cases the readers used password managers to select strong, unique passwords for their Experian accounts.