article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

12 blog post , the attackers used their access to Mailchimp employee accounts to steal data from 214 customers involved in cryptocurrency and finance. “Brickings” are among the “violence-as-a-service” offerings broadly available on many cybercrime channels. On July 28 and again on Aug. According to an Aug.

article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

biz , which frequently blogs about security weaknesses in popular malware tools. is cybercrime forum. “We can examine your (or not exactly your) PHP code for vulnerabilities and backdoors,” reads his offering on several prominent Russian cybercrime forums. The cybercrime actor “upO” on Exploit[.]in

Malware 320
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. com is currently selling security cameras made by the Chinese manufacturer Hikvision , via an Internet address based in Hong Kong. io seem like a legitimate website.

Phishing 221
article thumbnail

Arrest, Raids Tied to ‘U-Admin’ Phishing Kit

Krebs on Security

Brad Marden , superintendent of cybercrime operations for the Australian Federal Police (AFP), said their investigation into who was behind U-Admin began in late 2018, after Australian citizens began getting deluged with phishing attacks via mobile text messages that leveraged the software. The U-Admin phishing panel interface. Image: fr3d.hk/blog.

Phishing 277
article thumbnail

Judge Orders U.S. Lawyer in Russian Botnet Case to Pay Google

Krebs on Security

The defendants, who initially pursued a strategy of counter suing Google for interfering in their sprawling cybercrime business, later brazenly offered to dismantle the botnet in exchange for payment from Google. The judge in the case was not amused, found for the plaintiff, and ordered the defendants and their U.S.

article thumbnail

The Rise of One-Time Password Interception Bots

Krebs on Security

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. And all of them operate via Telegram , a cloud-based instant messaging system.

Passwords 323
article thumbnail

Karma Catches Up to Global Phishing Service 16Shop

Krebs on Security

” According to the Indonesian security blog Cyberthreat.id , Saputra admitted being the administrator of 16Shop , but told the publication he handed the project off to others by early 2020. 16Shop documentation instructing operators on how to deploy the kit.

Phishing 198