Remove Banking Remove Cryptocurrency Remove Scams Remove Web Fraud
article thumbnail

Calendar Meeting Links Used to Spread Mac Malware

Krebs on Security

Malicious hackers are targeting people in the cryptocurrency space in attacks that start with a link added to the target’s calendar at Calendly , a popular application for scheduling appointments and meetings. The attackers impersonate established cryptocurrency investors and ask to schedule a video conference call.

Malware 265
article thumbnail

How Coinbase Phishers Steal One-Time Passwords

Krebs on Security

Coinbase is the world’s second-largest cryptocurrency exchange, with roughly 68 million users from over 100 countries. ” Last month, Coinbase disclosed that malicious hackers stole cryptocurrency from 6,000 customers after using a vulnerability to bypass the company’s SMS multi-factor authentication security feature.

Passwords 341
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Efforts to Contain a Data Breach Backfire

Krebs on Security

The missive alleged that an auction on the site for data stolen from 10 million customers of Mexico’s second-largest bank was fake news and harming the bank’s reputation. The administrator responded to this empty threat by purchasing the stolen banking data and leaking it on the forum for everyone to download.

article thumbnail

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Krebs on Security

According to Russian prosecutors, the scam went like this: Consumers would receive an SMS with links to sites that falsely claimed a number of well-known companies were sponsoring drawings and lotteries for people who enrolled or agreed to answer surveys. Inferno Pay, a cryptocurrency and payment API allegedly operated by the ChronoPay CEO.

Banking 191
article thumbnail

SSNDOB marketplace shut down by global law enforcement operation

Malwarebytes

We’ve noted the gradual emergence of Bitcoin ATMs in scams previously; here, cryptocurrency ATMs are more popular as a payment method to SSNDOB than other dubious online services. Chainalysis also notes a potential connection between SSNDOB and another dark web market trading in credit cards which called it quits in 2021.

DDOS 105
article thumbnail

Massive Losses Define Epidemic of ‘Pig Butchering’

Krebs on Security

The term “pig butchering” refers to a time-tested, heavily scripted, and human-intensive process of using fake profiles on dating apps and social media to lure people into investing in elaborate scams. In a more visceral sense, pig butchering means fattening up a prey before the slaughter.

Scams 302
article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

The emails encouraged recipients to click a link to accept the cash back offer, and the link went to a look-alike domain that requested bank information. 22, 2020, when cryptocurrency wallet company Ledger acknowledged that someone had released the names, mailing addresses and phone numbers for 272,000 customers. customers this month.

Passwords 355