Remove 2014 Remove Accountability Remove Scams Remove Web Fraud
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. ” One of the crypto investment scam messages promoted in the spam campaigns on Mastodon this month. . A DIRECT QUOT The domain quot[.]pw A DIRECT QUOT The domain quot[.]pw

Scams 252
article thumbnail

Thread Hijacking: Phishes That Prey on Your Curiosity

Krebs on Security

They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. ” Sholtis said he clicked the attachment in one of the messages, which then launched a web page that looked exactly like a Microsoft Office 365 login page.

Phishing 262
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

political campaigns, cities and towns had paid a shady company called Web Listings Inc. The story concluded that this dubious service had been scamming people and companies for more than a decade, and promised a Part II to explore who was behind Web Listings. A Twitter account for Web Listings Inc.

Scams 263
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. The account didn’t resume posting on the forum until April 2014. Reached via LinkedIn, Mr. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014.

article thumbnail

How Do You Fight a $12B Fraud Problem? One Scammer at a Time

Krebs on Security

The fraudsters behind the often laughable Nigerian prince email scams have long since branched out into far more serious and lucrative forms of fraud, including account takeovers, phishing, dating scams, and malware deployment. The FBI says BEC scams netted thieves more than $12 billion between 2013 and 2018.

Scams 191
article thumbnail

SSNDOB marketplace shut down by global law enforcement operation

Malwarebytes

We’ve noted the gradual emergence of Bitcoin ATMs in scams previously; here, cryptocurrency ATMs are more popular as a payment method to SSNDOB than other dubious online services. Chainalysis also notes a potential connection between SSNDOB and another dark web market trading in credit cards which called it quits in 2021.

DDOS 104