article thumbnail

Happy 14th Birthday, KrebsOnSecurity!

Krebs on Security

As of this birthday, I’ve officially been an independent investigative journalist for longer than I was a reporter for The Washington Post (1995-2009). Being Used to Phish So Many of US? Few Fortune 100 Firms List Security Pros in Their Executive Ranks Who’s Behind the Domain Networks Snail Mail Scam?

Phishing 218
article thumbnail

Personal info of 90k hikers leaked by French tourism company La Malle Postale

Security Affairs

Founded in 2009, the company provides luggage and passenger transportation services on many popular hiking routes, including the famous Santiago de Compostela pilgrimage trail. Leaked data might also lead to phishing scams. The services are well-reviewed by their clients, with an overall four-star rating on TripAdvisor.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Junk email campaigns touting employment or “money mule” scams cost $300 per million, and phishing emails could be blasted out through Severa’s botnet for the bargain price of $500 per million. One was Alan Ralsky , an American spammer who was convicted in 2009 of paying Severa and other spammers to promote pump-and-dump stock scams.

Antivirus 297
article thumbnail

Experts found 20 Million tax records for Russian citizens exposed online

Security Affairs

The experts found an unprotected Elasticsearch cluster that was containing personally identifiable information on Russian citizens spanning from 2009 to 2016. “The first database contained more than 14 million personal and tax records from 2010 to 2016, and the second included over 6 million from 2009 to 2015.”

article thumbnail

Financial cyberthreats in 2021

SecureList

SpyEye, developed in 2009 and described as a “bank Trojan with a form grabbing capability”, surged from the eighth most common banking malware tool with a 3.4% We look at phishing threats commonly encountered by users and companies as well as the prevalence of various Windows and Android-based financial malware.

Banking 95
article thumbnail

Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Malwarebytes

It's been active since 2009 and is responsible for many high profile attacks. In January of 2022 the Malwarebytes Intelligence Team uncovered a campaign where Lazarus conducted spear phishing attacks weaponized with malicious documents that used a familiar job opportunities theme. Be careful. bloxholder[.]com. rebelthumb[.]net.

article thumbnail

Cyber Security Roundup for May 2021

Security Boulevard

Millions in the UK Targeted by Malware via a DHL Scam Text Message. Millions of UK citizens received a scam text message (aka smashing) which impersonated DHL in April. NCSC advice FluBot: Guidance for ‘package delivery’ text message scam . The Problem with Website Passwords (from Blog Post from 2009).