Remove 2009 Remove Cybercrime Remove Phishing Remove Scams
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

.” Over the course of his 15-year cybercriminal career, Severa would emerge as a pivotal figure in the cybercrime underground , serving as the primary moderator of a spam community that spanned multiple top Russian cybercrime forums. Severa was a moderator on the Russian spam community Spamdot[.]biz.

Antivirus 302
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are also massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. An ad for war.md, circa 2009.

DDOS 271
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Malwarebytes

It's been active since 2009 and is responsible for many high profile attacks. In January of 2022 the Malwarebytes Intelligence Team uncovered a campaign where Lazarus conducted spear phishing attacks weaponized with malicious documents that used a familiar job opportunities theme. Lazarus Group. Be careful. bloxholder[.]com.

article thumbnail

Financial cyberthreats in 2021

SecureList

SpyEye, developed in 2009 and described as a “bank Trojan with a form grabbing capability”, surged from the eighth most common banking malware tool with a 3.4% We look at phishing threats commonly encountered by users and companies as well as the prevalence of various Windows and Android-based financial malware.

Banking 107
article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

Justice Department this month offered a $5 million bounty for information leading to the arrest and conviction of a Russian man indicted for allegedly orchestrating a vast, international cybercrime network that called itself “ Evil Corp ” and stole roughly $100 million from businesses and consumers. LOW FRIENDS IN HIGH PLACES.

article thumbnail

Telehealth: A New Frontier in Medicine—and Security

SecureList

Number of data leaks from medical organizations, 2009–2020. Since the start of the pandemic, many companies working in the information security sphere, including Kaspersky, have discussed the fact that medicine has become a more common bait in cybercriminal scams. The HIPAA Journal , which is focused on leaks in the U.S.

Phishing 128