article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. The website BHProxies[.]com The account didn’t resume posting on the forum until April 2014. .”

article thumbnail

Financial cyberthreats in 2023

SecureList

A significant share of scam, phishing and malware attacks is about money. Financial phishing In 2023, online fraudsters continued to lure users to phishing and scam pages that mimicked the websites of popular brands and financial organizations. Money is what always attracts cybercriminals.

Phishing 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security firm accidentally exposed an unprotected database with 5 Billion previously leaked records

Security Affairs

The expert Bob Diachenko has discovered an unsecured Elasticsearch install belonging to a UK security firm that contained 5 billion records of data leaked in previous incidents that took place between 2012 and 2019. Most of the data come from previously known source s, it could expose affected people to scams and phishing campaigns.

article thumbnail

Keepnet Labs accidentally exposed an unprotected database with 5 Billion previously leaked records

Security Affairs

The expert Bob Diachenko has discovered an unsecured Elasticsearch install belonging to the security firm Keepnet Labs that contained 5 billion records of data leaked in previous incidents that took place between 2012 and 2019. ” wrote Security Discovery’s researcher Bob Diachenko. Adobe, Last.

article thumbnail

Second colossal LinkedIn “breach” in 3 months, almost all users affected

Malwarebytes

To make matters worse, the more that scammers know about you, the more plausible and enticing they can make their messages for, and the easier it is for them to pretend to be you when scamming others. Start with security: Make sure you have two-factor authentication (2FA) enabled. Don’t know what HaveIBeenPwned is?

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The Archiveus Trojan from 2006 was the first one to use RSA cipher, but it was reminiscent of a proof of concept and used a static 30-digit decryption password that was shortly cracked. FBI spoofs 2012 – 2013. This quirk made the attack look more trustworthy and added a layer of flexibility to these scams.

article thumbnail

Dridex malware, the banking trojan

CyberSecurity Insiders

Change all passwords: Dridex malware is known to steal login credentials, so it is important to change all passwords on the affected systems. Employee education: Educate employees on how to identify and avoid phishing scams, and to be cautious when opening email attachments or clicking on links.

Banking 78