article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Since then, the same spammers have used this method to advertise more than 100 different crypto investment-themed domains. Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Quotpw/Ahick/Edgard/ципа advertising his coding services in this Google-translated forum posting. .”

Scams 239
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Privnote’s ease-of-use and popularity among cryptocurrency enthusiasts has made it a perennial target of phishers , who erect Privnote clones that function more or less as advertised but also quietly inject their own cryptocurrency payment addresses when a note is created that contains crypto wallets. com , meternask[.]com

Phishing 213
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

There is also ample evidence to suggest that Glupteba may have spawned Meris , a massive botnet of hacked Internet of Things (IoT) devices that surfaced in September 2021 and was responsible for some of the largest and most disruptive distributed denial-of-service (DDoS) attacks the Internet has ever seen. But on Dec. yandex.ru, mail.ru).

Passwords 239
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Researchers this month uncovered a two-year-old Linux-based remote access trojan dubbed AVrecon that enslaves Internet routers into botnet that bilks online advertisers and performs password-spraying attacks. Another domain with the Google Analytics code US-2665744 was sscompany[.]net.

Malware 200
article thumbnail

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Krebs on Security

years in a Russian penal colony for convincing one of his top affiliates to launch a distributed denial-of-service (DDoS) attack against a competitor that shut down the ticketing system for the state-owned Aeroflot airline. Festi also was the botnet used in the DDoS attack that sent Vrubelvsky to prison for two years in 2013.

Banking 191
article thumbnail

SSNDOB marketplace shut down by global law enforcement operation

Malwarebytes

DDoS attacks from rivals are common, so several domains working together keeps things ticking over. SSNDOB advertised its services on dark web forums and offered customer support for buyers. As Bleeping Computer notes, this is one tactic to get around attempts to shut down the service.

DDOS 100
article thumbnail

Double-Your-Crypto Scams Share Crypto Scam Host

Krebs on Security

Cryptohost says its service is backstopped by DDoS-Guard , a Russian company that has featured here recently for providing services to the sanctioned terrorist group Hamas and to the conspiracy theory groups QAnon/8chan. “Why choose us? We don’t keep your logs!,”

Scams 190