Remove 2014 Remove Passwords Remove Scams Remove Web Fraud
article thumbnail

Thread Hijacking: Phishes That Prey on Your Curiosity

Krebs on Security

But Sholtis said he didn’t enter his Outlook username and password. He was paroled in 2009, and in 2014 moved his family to a home in Lancaster County, Pa. One key reason thread hijacking is so successful is that these attacks generally do not include the tell that exposes most phishing scams: A fabricated sense of urgency.

Phishing 262
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. The account didn’t resume posting on the forum until April 2014. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014. 5, 2014 , but historic DNS records show BHproxies[.]com

article thumbnail

SSNDOB marketplace shut down by global law enforcement operation

Malwarebytes

We’ve noted the gradual emergence of Bitcoin ATMs in scams previously; here, cryptocurrency ATMs are more popular as a payment method to SSNDOB than other dubious online services. Chainalysis also notes a potential connection between SSNDOB and another dark web market trading in credit cards which called it quits in 2021.

DDOS 104