Remove 2020 Remove Cryptocurrency Remove Cybercrime Remove DDOS
article thumbnail

Feds Take Down 13 More DDoS-for-Hire Services

Krebs on Security

Federal Bureau of Investigation (FBI) this week seized 13 domain names connected to “ booter ” services that let paying customers launch crippling distributed denial-of-service (DDoS) attacks. Ten of the domains are reincarnations of DDoS-for-hire services the FBI seized in December 2022, when it charged six U.S.

DDOS 219
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. co showing the site did indeed swap out any cryptocurrency addresses.

Phishing 216
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. In May 2020, Zipper told another Lolzteam member that quot[.]pw

Scams 243
article thumbnail

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Krebs on Security

This final post on the Conti conversations explores different schemes that Conti pursued to invest in and steal cryptocurrencies. This wealth allowed Conti to do things that regular investors couldn’t — such as moving the price of cryptocurrencies in one direction or the other. “Cryptocurrency article contest!

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years.

article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

First of all, we are going to analyze the forecasts we made at the end of 2020 and see how accurate they were. The COVID-19 pandemic is likely to cause a massive wave of poverty, and that invariably translates into more people resorting to crime, including cybercrime. Analysis of forecasts for 2021. Definitely yes.

article thumbnail

Abcbot and Xanthe botnets have the same origin, experts discovered

Security Affairs

Experts linked the C2 infrastructure behind an the Abcbot botnet to a cryptocurrency-mining botnet attack that was uncovered in December 2020. Experts linked the infrastructure used by the Abcbot DDoS botnet to the operations of a cryptocurrency-mining botnet that was uncovered in December 2020.