Remove Cryptocurrency Remove Cybercrime Remove DDOS Remove Passwords
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. co showing the site did indeed swap out any cryptocurrency addresses.

Phishing 216
article thumbnail

Hackers breached four prominent underground cybercrime forums

Security Affairs

A suspicious wave of attacks resulted in the hack of four cybercrime forums Verified, Crdclub, Exploit, and Maza since January. Since January, a series of mysterious cyberattacks that resulted in the hack of popular Russian-language cybercrime forums. usernames, partially obfuscated password hashes, email addresses).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Beware bad passwords as attackers co-opt Linux servers into cybercrime

Naked Security

Did you prevent password-only logins on your SSH servers? On ALL of them? Are you sure about that?

Passwords 119
article thumbnail

New evolving Abcbot DDoS botnet targets Linux systems

Security Affairs

Qihoo 360’s Netlab detailed a new evolving DDoS botnet called Abcbot with wormable capabilities that targets Linux systems. Researchers from Qihoo 360’s Netlab security team have spotted a new botnet, tracked as Abcbot, that targets Linux systems to launch distributed denial-of-service (DDoS) attacks. Pierluigi Paganini.

DDOS 106
article thumbnail

Fake DDoS protection pages on compromised WordPress sites lead to malware infections

Security Affairs

Threat actors compromise WordPress sites to display fake Cloudflare DDoS protection pages to distribute malware. DDoS Protection pages are associated with browser checks performed by WAF/CDN services which verify if the site visitor is a human or a bot. The file poses as a tool required to bypass the DDoS verification.

DDOS 91
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” ” continues the report.

DDOS 84
article thumbnail

Eternity Project: You can pay $260 for a stealer and $490 for a ransomware

Security Affairs

Researchers at cybersecurity firm Cyble analyzed a Tor website named named ‘Eternity Project’ that offers for sale a broad range of malware, including stealers, miners, ransomware, and DDoS Bots. Eternity Stealer. Stolen data are exfiltrated via Telegram Bot.