Remove Cybercrime Remove Information Remove VPN Remove Web Fraud
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Proxy services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they make it difficult to trace malicious traffic to its original source. SocksEscort[.]com SocksEscort began in 2009 as “ super-socks[.]com

Malware 203
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911 says its network is made up entirely of users who voluntarily install its “free VPN” software. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online. “The 911[.]re

VPN 304
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

911 Proxy Service Implodes After Disclosing Breach

Krebs on Security

But some of them — like 911 — build their networks in part by offering “free VPN” or “free proxy” services that are powered by software which turns the user’s PC into a traffic relay for other users. We are reviewing every existing user, to ensure their usage is legit and [in] compliance with our Terms of Service.”

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

Riley Kilmer is co-founder of Spur.us , a company that tracks thousands of VPN and proxy networks, and helps customers identify traffic coming through these anonymity services. In January 2023, the Faceless service website said it was willing to pay for information about previously undocumented security vulnerabilities in IoT devices.

Malware 234
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

This email address is also connected to accounts on several Russian cybercrime forums, including “ __edman__ ,” who had a history of selling “logs” — large amounts of data stolen from many bot-infected computers — as well as giving away access to hacked Internet of Things (IoT) devices.

Scams 243
article thumbnail

Amid an Embarrassment of Riches, Ransom Gangs Increasingly Outsource Their Work

Krebs on Security

There’s an old adage in information security: “Every company gets penetration tested, whether or not they pay someone for the pleasure.” Enter subcontractors like “ Dr. Samuil ,” a cybercriminal who has maintained a presence on more than a dozen top Russian-language cybercrime forums over the past 15 years.

article thumbnail

Hackers Gaining Power of Subpoena Via Fake “Emergency Data Requests”

Krebs on Security

It involves compromising email accounts and websites tied to police departments and government agencies, and then sending unauthorized demands for subscriber data while claiming the information being requested can’t wait for a court order because it relates to an urgent matter of life and death. Department of Justice.