Remove 2022 Remove Blog Remove Cybercrime Remove Cybersecurity
article thumbnail

Europol Dismantled a Cybercrime Ring Involved in Cryptocurrency Scams

Heimadal Security

Authorities from Bulgaria, Cyprus, Germany, and Serbia, with help from Europol and Eurojust, worked together to break up a cybercrime ring that was involved in online investment fraud. Since June 2022, when German authorities first asked for help, the European police have supported this investigation.

article thumbnail

Bluebottle Cybercrime Group Is Targeting Banks in African Countries

Heimadal Security

A cybercrime group going by the name of Bluebottle has been linked to a set of attacks aimed at the financial sector in Francophone countries located in Africa, in the timeline between July and September 2022. The post Bluebottle Cybercrime Group Is Targeting Banks in African Countries appeared first on Heimdal Security Blog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tackling Cyber Threats: Is AI Cybersecurity Our Only Hope?

Jane Frankland

These are questions I’ve been asking myself recently as AI and cybercrime have become hot topics in the tech industry, and for world leaders. So where does AI stand in the realm of cybersecurity, and how can we leverage it for protection rather than harm? Is it our only hope for survival?These

article thumbnail

Law enforcement seized the Genesis Market cybercrime marketplace

Security Affairs

Nominate here: [link] Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, Genesis Market) The post Law enforcement seized the Genesis Market cybercrime marketplace appeared first on Security Affairs.

article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. Security Affairs is one of the finalists for the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS. To nominate, please visit:?. Pierluigi Paganini.

article thumbnail

Cybercrime gang FIN7 returned and was spotted delivering Clop ransomware

Security Affairs

FIN7 is a Russian criminal group (aka Carbanak ) that has been active since mid-2015, it focuses on restaurants, gambling, and hospitality industries in the US to harvest financial information that was used in attacks or sold in cybercrime marketplaces. They then use OpenSSH and Impacket to move laterally and deploy Clop ransomware.

article thumbnail

Cybercrime group exploits Windows zero-day in ransomware attacks

Security Affairs

The experts pointed out that while the majority of zero-days they have discovered in the past were used by APT groups, this zero-day was exploited by a sophisticated cybercrime group. This group is known to have used similar CLFS driver exploits in the past that were likely developed by the same author.