Remove 2019 Remove Accountability Remove Cybercrime Remove Web Fraud
article thumbnail

Phishing Sites Targeting Scammers and Thieves

Krebs on Security

Also, this greenhorn criminal clearly had bought into BriansClub’s advertising, which uses my name and likeness in a series of ads that run on all the top cybercrime forums. In late 2019, BriansClub changed its homepage to include doctored images of my Social Security and passport cards, credit report and mobile phone bill information.

Phishing 354
article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

is cybercrime forum. “We can examine your (or not exactly your) PHP code for vulnerabilities and backdoors,” reads his offering on several prominent Russian cybercrime forums. The cybercrime actor “upO” on Exploit[.]in RedBear’s profile on the Russian-language xss[.]is

Malware 311
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘The Manipulaters’ Improve Phishing, Still Fail at Opsec

Krebs on Security

Roughly nine years ago, KrebsOnSecurity profiled a Pakistan-based cybercrime group called “ The Manipulaters ,” a sprawling web hosting network of phishing and spam delivery platforms. In 2019, The Manipulaters failed to renew their core domain name — manipulaters[.]com ” A number of questions, indeed. .

Phishing 218
article thumbnail

Two U.S. Men Charged in 2022 Hacking of DEA Portal

Krebs on Security

Both are alleged to be part of a larger criminal organization that specializes in using fake emergency data requests from compromised police and government email accounts to publicly threaten and extort their victims. Drug Enforcement Agency (DEA) online portal that taps into 16 different federal law enforcement databases.

Hacking 247
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. com is currently selling security cameras made by the Chinese manufacturer Hikvision , via an Internet address based in Hong Kong. io seem like a legitimate website.

Phishing 213
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. su between 2016 and 2019. ”

VPN 300
article thumbnail

Arrest, Raids Tied to ‘U-Admin’ Phishing Kit

Krebs on Security

. “According to the analysis of foreign law enforcement agencies, more than 50% of all phishing attacks in 2019 in Australia were carried out thanks to the development of the Ternopil hacker,” the attorney general’s office said, noting that investigators had identified hundreds of U-Admin customers. ” U-Admin, a.k.a.

Phishing 267