Remove Cryptocurrency Remove Identity Theft Remove Media Remove Passwords
article thumbnail

Two Charged in SIM Swapping, Vishing Scams

Krebs on Security

Two young men from the eastern United States have been hit with identity theft and conspiracy charges for allegedly stealing bitcoin and social media accounts by tricking employees at wireless phone companies into giving away credentials needed to remotely access and modify customer account information. Prosecutors say Jordan K.

Scams 297
article thumbnail

Hacked Ring Cams Used to Record Swatting Victims

Krebs on Security

Prosecutors say the duo used the compromised Ring devices to stream live video footage on social media of police raiding their targets’ homes, and to taunt authorities when they arrived. Whereas, when cybercriminals reuse passwords, it often costs them their freedom. “Aspertaine,” of Charlotte, N.C.,

Hacking 289
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tax Season Scams: How to Protect Your Identity

Identity IQ

It pays to guard against tax identity theft. Here’s how to help protect your identity during tax season. Scammers impersonate the IRS through texts, emails, and even social media messages. You’re asked to pay with gift cards, wire transfers, or cryptocurrency. Check out the IRS website for official payment options.

Scams 124
article thumbnail

Two men arrested for stealing $550,000 in cryptocurrency with Sim Swapping

Security Affairs

On Thursday, US authorities arrested two crooks charging them with stealing $550,000 in cryptocurrency from at least 10 victims using SIM swapping. American law enforcement has declared war to sim swapping scammers and announced the arrest of two individuals for stealing $550,000 in Cryptocurrency. In May, the U.S.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. 9, 2024, U.S.

article thumbnail

Store manager admits SIM swapping his customers

Malwarebytes

Armed with an email and password—which are easily bought online— and the 2FA code, an attacker could take over the victim’s online accounts. He was paid in Bitcoin, which was traced back to Katz’s cryptocurrency account. Protect your—and your family’s—personal information by using Malwarebytes Identity Theft Protection.

article thumbnail

SEC X account hacked to hawk crypto-scams

Malwarebytes

We have seen several high-profile accounts that were taken over on X (formerly Twitter) only to be used for cryptocurrency related promotional activities, like expressing the approval of exchange-traded funds (ETFs). A spot Bitcoin ETF will buy the cryptocurrency directly, “on the spot”, at its current price, throughout the day.