article thumbnail

Phishing Sites Targeting Scammers and Thieves

Krebs on Security

That was right after KrebsOnSecurity broke the news that someone had hacked BriansClub and siphoned information on 26 million stolen debit and credit accounts. The hacked BriansClub database had an estimated collective street value of $566 million , and that data was subsequently shared with thousands of financial institutions.

Phishing 355
article thumbnail

BulletProofLink, a large-scale phishing-as-a-service active since 2018

Security Affairs

Microsoft uncovered a large-scale phishing-as-a-service operation, dubbed BulletProofLink, that enabled threat actors to easily carry out malicious campaigns. BulletProofLink service was very cheap and allowed threat actors to arrange phishing campaigns without specific technical capabilities. ” concludes Microsoft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Media coverage understandably focused on GoDaddy’s admission that it suffered three different cyberattacks over as many years at the hands of the same hacking group. But it’s worth revisiting how this group typically got in to targeted companies: By calling employees and tricking them into navigating to a phishing website.

Hacking 268
article thumbnail

Phish of GoDaddy Employee Jeopardized Escrow.com, Among Others

Krebs on Security

A spear-phishing attack this week hooked a customer service employee at GoDaddy.com , the world’s largest domain name registrar, KrebsOnSecurity has learned. 49 (that domain is hobbled here because it is currently flagged as hosting a phishing site). It was starting to look like someone had gotten phished.

Phishing 287
article thumbnail

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

Krebs on Security

[This is Part III in a series on research conducted for a recent Hulu documentary on the 2015 hack of marital infidelity website AshleyMadison.com.] 15, 2018, the Royal Canadian Mounted Police (RCMP) charged then 27-year-old Bloom, of Thornhill, Ontario, with selling stolen personal identities online through the website LeakedSource[.]com.

Hacking 192
article thumbnail

Google took down 2.3 billion bad ads in 2018,including 58.8M phishing ads

Security Affairs

billion bad ads in 2018, including 58.8 million phishing ads for violation of its policies. Google introduced 31 new ads policies in 2018, aiming at protecting users from scams and other fraudulent activities (i.e. million phishing ads. . million phishing ads. . million phishing ads. “We took down 2.3

article thumbnail

North Korea dedicates a hacking group to fund cyber crime

CyberSecurity Insiders

North Korea has established a hacking group named APT43 to fund its cybercrime activities, aimed at advancing Pyongyang’s geopolitical interests. Additionally, a new spying team named Archipelago, a subset of APT43, has emerged and is using phishing tactics to tar-get potential victims.

Hacking 105