article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. ” One of the crypto investment scam messages promoted in the spam campaigns on Mastodon this month. “On Twitter, more spam and crypto scam.”

Scams 243
article thumbnail

‘Land Lordz’ Service Powers Airbnb Scams

Krebs on Security

site that helps him manage more than 500 scam properties and interactions with up to 100 (soon-to-be-scammed) “guests” looking to book the fake listings. The Land Lordz administrative panel for a scammer who’s running dozens of Airbnb scams in the United Kingdom. The price is € 250 + €500 secure deposit.

Scams 243
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

In December 2018, KrebsOnSecurity looked at how dozens of U.S. political campaigns, cities and towns had paid a shady company called Web Listings Inc. The story concluded that this dubious service had been scamming people and companies for more than a decade, and promised a Part II to explore who was behind Web Listings.

Scams 259
article thumbnail

Beware of Hurricane Florence Relief Scams

Krebs on Security

All of the domains mentioned above have been reported to the Justice Department’s National Center for Disaster Fraud , which accepts tips at disaster@leo.gov. Let me be clear: Just because a site is listed here doesn’t mean it’s a scam (or that it will be).

Scams 219
article thumbnail

Phishers Spoof USPS, 12 Other Natl’ Postal Services

Krebs on Security

Recent weeks have seen a sizable uptick in the number of phishing scams targeting U.S. com , which DomainTools.com says was registered way back in September 2018 to an individual in Nigeria. Most phishing scams invoke a temporal element that warns of negative consequences should you fail to respond or act quickly.

Phishing 278
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

The general manager of Escrow.com said he suspected the call was a scam, but decided to play along for about an hour — all the while recording the call and coaxing information out of the scammer. One multifactor option — physical security keys — appears to be immune to these advanced scams.

Hacking 268
article thumbnail

Arrest, Raids Tied to ‘U-Admin’ Phishing Kit

Krebs on Security

” The operation was carried out in coordination with the FBI and authorities in Australia, which was particularly hard hit by phishing scams perpetrated by U-Admin customers. The security flaw was briefly alluded to in a 2018 writeup on U-Admin by the SANS Internet Storm Center. The U-Admin phishing panel interface. Image: fr3d.hk/blog.

Phishing 271