article thumbnail

Using Google Search to Find Software Can Be Risky

Krebs on Security

And by most accounts, the threat from bad ads leading to backdoored software has subsided significantly compared to a year ago. ” In February 2023, Hegel co-authored a report on this same network, which Sentinel One has dubbed MalVirt (a play on “malvertising”). million advertiser accounts.

Software 261
article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

” Infoblox determined that until May 2023, domains ending in.info accounted for the bulk of new registrations tied to the malicious link shortening service, which Infoblox has dubbed “ Prolific Puma.” For example, when it was registered through NameSilo in July 2023, the domain 1ox[.]us US phishing domains.

Phishing 270
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Calendar Meeting Links Used to Spread Mac Malware

Krebs on Security

The profile also linked to Mr. Lee’s Twitter/X account , which features the same profile image. Doug then messaged the Mr. Lee account on Telegram, who said there was some kind of technology issue with the video platform, and that their IT people suggested using a different meeting link.

Malware 270
article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

In January 2023, the Faceless service website said it was willing to pay for information about previously undocumented security vulnerabilities in IoT devices. MrMurza also told the admin that his account number at the now-defunct virtual currency Liberty Reserve was U1018928. 2012, from an Internet address in Magnitogorsk, RU.

Malware 236
article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

stole at least $800,000 from at least five victims between August 2022 and March 2023. In each attack, the victims saw their email and financial accounts compromised after suffering an unauthorized SIM-swap, wherein attackers transferred each victim’s mobile phone number to a new device that they controlled. According to an Aug.

article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

Interisle’s newest study examined six million phishing reports between May 1, 2022 and April 30, 2023, and found 30,000.US ” Dean Marks is executive director and legal counsel for a group called the Coalition for Online Accountability , which has been critical of the NTIA’s stewardship of.US. US phishing domains.US

Phishing 233
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. Chaput said that on May 4, 2023, someone unleashed a spam torrent targeting users on these Mastodon communities via “private mentions,” a kind of direct messaging on the platform.

Scams 244