Remove 2018 Remove Cryptocurrency Remove Cybercrime Remove Scams
article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges. Separately, the U.S.

article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “On Twitter, more spam and crypto scam.”

Scams 243
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Malwarebytes

Now, researchers at Volexity have analyzed a new campaign that is likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by using malicious Microsoft Office documents. One of the group's preferred tactics is to use trojanized cryptocurrency related apps, like AppleJeus. Lazarus Group.

article thumbnail

BEC Still #1, but Investment Fraud passes Romance Scams

Security Boulevard

For several years, the #1 Cybercrime type has been Business Email Compromise followed by the #2 of Romance Scam. The criminals have discovered how many people don't understand investing in cryptocurrency and have turned Investment Scams into a new money factory. . #1 Investment Scam Examples. Million dollars to $1.45

Scams 98
article thumbnail

Half of all Phishing Sites Now Have the Padlock

Krebs on Security

New research indicates that half of all phishing scams are now hosted on Web sites whose Internet address includes the padlock and begins with “[link]. That’s up from 25 percent just one year ago, and from 35 percent in the second quarter of 2018. But not all phishing scams get flagged so quickly.

Phishing 276
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. million USD) monthly. Services in demand.

article thumbnail

‘Aaron Smith’ Sextortion scam campaigns hit tens of thousands of individuals

Security Affairs

Security experts from Cisco Talos have uncovered two recent sextortion scam campaigns that appear to leverage on the Necurs botnet infrastructure. The scammer demands a payment in cryptocurrency for not sharing the video. 30, 2018 through Oct. 26, 2018 — 58 days’ worth of spam.” ” concludes Talos.

Scams 81