Remove Cryptocurrency Remove Internet Remove Scams Remove VPN
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com.

Scams 252
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

Fraudsters redirected email and web traffic destined for several cryptocurrency trading platforms over the past week. The attacks were facilitated by scams targeting employees at GoDaddy , the world’s largest domain name registrar, KrebsOnSecurity has learned. 13, with an attack on cryptocurrency trading platform liquid.com.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Internet Safety Month: Avoiding the consequences of unsafe Internet practices

Malwarebytes

Welcome to Internet Safety Month, a once-a-year event in which you, the public, are told that anywhere between three and 30 different best practices will simplify your approach to staying safe online. This year, then, for Internet Safety Month, we’re packaging our advice a little differently. None of these situations are hypotheticals.

Internet 123
article thumbnail

Consumer cyberthreats: predictions for 2024

SecureList

Cybercriminals continued targeting gamers’ accounts filled with valuable in-game items or giving access to games on several devices, and often used in-game currency to lure victims to participate in their scams. Unfortunately, this ambiguity sets the stage for an anticipated increase in charity-related scams in 2024.

VPN 95
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

The general manager of Escrow.com said he suspected the call was a scam, but decided to play along for about an hour — all the while recording the call and coaxing information out of the scammer. One multifactor option — physical security keys — appears to be immune to these advanced scams.

Hacking 277
article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

But one increasingly brazen group of crooks is taking your standard phishing attack to the next level, marketing a voice phishing service that uses a combination of one-on-one phone calls and custom phishing sites to steal VPN credentials from employees. The employee phishing page bofaticket[.]com. Image: urlscan.io. ” SPEAR VISHING.

Phishing 360
article thumbnail

The Original APT: Advanced Persistent Teenagers

Krebs on Security

The smash-and-grab attacks by LAPSUS$ obscure some of the group’s less public activities, which according to Microsoft include targeting individual user accounts at cryptocurrency exchanges to drain crypto holdings. The flash scam netted the perpetrators more than $100,000 in the ensuing hours.