article thumbnail

WeLeakInfo Leaked Customer Payment Info

Krebs on Security

com , a wildly popular service that sold access to more than 12 billion usernames and passwords stolen from thousands of hacked websites. For several years, WeLeakInfo was the largest of several services selling access to hacked passwords. A little over a year ago, the FBI and law enforcement partners overseas seized WeLeakInfo[.]com

Passwords 301
article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

to let users know when their email addresses or password are leaked in data breaches. Launched in 2018 under the name Firefox Monitor , Mozilla Monitor also checks data from the website Have I Been Pwned? Shelest denied ever being associated with Spamit.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Unsexy Threat to Election Security

Krebs on Security

Much has been written about the need to further secure our elections, from ensuring the integrity of voting machines to combating fake news. “Such a scenario could cause great confusion and erode public confidence in our elections, even if the vote itself is actually secure,” the report continues.

Security 193
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

Megatraffer explained that malware purveyors need a certificate because many antivirus products will be far more interested in unsigned software, and because signed files downloaded from the Internet don’t tend to get blocked by security features built into modern web browsers. “Why do I need a certificate? .” ru in 2008.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. In 2010, someone with the username Pepyak on the Russian language affiliate forum GoFuckBiz[.]com

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

In January 2023, the Faceless service website said it was willing to pay for information about previously undocumented security vulnerabilities in IoT devices. Recently, Faceless has shown ambitions beyond just selling access to poorly-secured IoT devices. The password chosen by this user was “ 1232.”

Passwords 241
article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

A Croatian national has been arrested for allegedly operating NetWire , a Remote Access Trojan (RAT) marketed on cybercrime forums since 2012 as a stealthy way to spy on infected systems and siphon passwords. Constella also shows the email address zankomario@gmail.com used the password “dugidox2407.”

Access 255