Remove 2018 Remove Cryptocurrency Remove Passwords Remove Scams
article thumbnail

Who’s Behind the Screencam Extortion Scam?

Krebs on Security

The sextortion email scam last month that invoked a real password used by each recipient and threatened to release embarrassing Webcam videos almost certainly was not the work of one criminal or even one group of criminals. In early June 2018, uscourtsgov-dot-com was associated with a Sigma ransomware scam delivered via spam.

Scams 125
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

million customers, including website administrator passwords, sFTP credentials, and private SSL keys; -December 2022: Hackers gained access to and installed malware on GoDaddy’s cPanel hosting servers that “intermittently redirected random customer websites to malicious sites.”

Hacking 268
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phone Company Insiders Helped Global Sim-Swapping Gang Steal Millions in Cryptocurrency

Security Boulevard

This allowed them to access many apps and ask for password resets, which often confirm the request is intended for the correct user by sending a "Two Factor Authentication" request in the form of an SMS message. How do Phone Company Insiders enable these scams? The Community wasn't a place online, just the name of their group.

article thumbnail

Florida Man Arrested in SIM Swap Conspiracy

Krebs on Security

Police in Florida have arrested a 25-year-old man accused of being part of a multi-state cyber fraud ring that hijacked mobile phone numbers in online attacks that siphoned hundreds of thousands of dollars worth of bitcoin and other cryptocurrencies from victims. A WORRIED MOM.

Mobile 206
article thumbnail

“Free Steam games” videos promise much, deliver malware

Malwarebytes

The.RAR is password protected, with the password being supplied in the YouTube description. In 2018, Fortnite gamers were targeted by scammers pushing Trojan.Malpack files as Fortnite freebies. Target machines are scanned for card details, passwords, cryptocurrency wallets and other forms of data.

Malware 143
article thumbnail

‘Aaron Smith’ Sextortion scam campaigns hit tens of thousands of individuals

Security Affairs

Security experts from Cisco Talos have uncovered two recent sextortion scam campaigns that appear to leverage on the Necurs botnet infrastructure. The scammer demands a payment in cryptocurrency for not sharing the video. 30, 2018 through Oct. 26, 2018 — 58 days’ worth of spam.” ” concludes Talos.

Scams 81
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. 12 blog post , the attackers used their access to Mailchimp employee accounts to steal data from 214 customers involved in cryptocurrency and finance. Image: Cloudflare.com. ” On July 28 and again on Aug.

Mobile 291