article thumbnail

How Coinbase Phishers Steal One-Time Passwords

Krebs on Security

A recent phishing campaign targeting Coinbase users shows thieves are getting cleverer about phishing one-time passwords (OTPs) needed to complete the login process. In each case, the phishers manually would push a button that caused the phishing site to ask visitors for more information, such as the one-time password from their mobile app.

Passwords 341
article thumbnail

The Rise of One-Time Password Interception Bots

Krebs on Security

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. An ad for the OTP interception service/bot “SMSRanger.”

Passwords 319
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Late last year saw the re-emergence of a nasty phishing tactic that allows the attacker to gain full access to a user’s data stored in the cloud without actually stealing the account password. I look at this and think, would I be more likely to type my password into a box or more likely to click a button that says ‘okay’?”

Phishing 237
article thumbnail

The Rise of One-Time Password Interception Bots

Security Boulevard

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. The post The Rise of One-Time Password Interception Bots appeared first on Security Boulevard.

article thumbnail

Who’s Behind the SWAT USA Reshipping Service?

Krebs on Security

A search on that email address at the breach intelligence service Constella Intelligence found that a password commonly associated with it was “ niceone.” Apathyp told the proprietor that his chosen password on the service was “ 12Apathy.” ” But the triploo@mail.ru and gezze@mail.ru.

Passwords 232
article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. LastPass said criminal hackers had stolen encrypted copies of some password vaults, as well as other personal information. A booking photo of Noah Michael Urban released by the Volusia County Sheriff.

article thumbnail

Giving a Face to the Malware Proxy Service ‘Faceless’

Krebs on Security

The password chosen by this user was “ 1232.” and many variations on that address shows these accounts cycled through the same passwords, including 055752403k , asus666 , 01091987h , and the relatively weak password 1232 (recall that 1232 was picked by whoever registered the lesstroy@mgn.ru account at Klerk.ru).

Malware 231