article thumbnail

KrebsOnSecurity in New Netflix Series on Cybercrime

Krebs on Security

But these dangerous hoaxes can quickly turn deadly: In March 2019, 26-year-old serial swatter Tyler Barriss was sentenced to 20 years in prison for making a phony emergency call to police in late 2017 that resulted in the shooting death of an innocent Kansas resident.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

The other indictment named Russians affiliated with a skilled hacking group known as “Triton” or “Trisis,” which infected a Saudi oil refinery with destructive malware in 2017, and then attempted to do the same to U.S. energy facilities. and international companies and entities, including U.S. ” HYDRA. .

Marketing 247
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Karma Catches Up to Global Phishing Service 16Shop

Security Boulevard

Last week, the international police organization INTERPOL said it had shuttered the notorious 16Shop, a popular phishing-as-a-service platform launched in 2017 that made it simple for even complete novices to conduct complex and convincing phishing scams.

article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

His final post on Exploit in May 2017 somewhat jokingly indicated he was joining an upstart ransomware affiliate program. 2016 and July 2017 that sought to corner the increasingly lucrative and competitive market for ransomware-as-a-service offerings. RANSOMWARE DREAMS.

Malware 314
article thumbnail

Karma Catches Up to Global Phishing Service 16Shop

Krebs on Security

The international police organization INTERPOL said last week it had shuttered the notorious 16Shop, a popular phishing-as-a-service platform launched in 2017 that made it simple for even complete novices to conduct complex and convincing phishing scams. A 16Shop phishing page spoofing Apple and targeting Japanese users. Image: Akamai.com.

Phishing 192
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

In July 2018, Google disclosed that it had not had any of its 85,000+ employees successfully phished on their work-related accounts since early 2017, when it began requiring all employees to use physical security keys in place of one-time codes. Thus, the second factor cannot be phished, either over the phone or Internet.

Hacking 268
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911’s EULA would later change its company name and address in 2017, to International Media Ltd. In a 2017 discussion on fl.l33t[.]su in the British Virgin Islands. That is the same information currently displayed on the 911 website. The EULA attached to 911 software downloaded from browsingguard[.]com

VPN 304