Remove 2010 Remove Accountability Remove Information Security Remove Malware
article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

Researchers from mobile security firm Lookout uncovered two long-running surveillance campaigns targeting the Uyghurs minority. The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information. The malware is able to steal sensitive data, record audio, and download arbitrary files.

article thumbnail

US and UK sanctioned seven Russian members of Trickbot gang

Security Affairs

District Court for the District of New Jersey charging Kovalev with conspiracy to commit bank fraud and eight counts of bank fraud in connection with a series of intrusions into victim bank accounts held at various U.S.-based based financial institutions that occurred in 2009 and 2010, predating his involvement in Dyre or the Trickbot Group.

Banking 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

British Court rejects the US’s request to extradite Julian Assange

Security Affairs

“Taking account of all of the information available to him, he considered Mr Assange’s risk of suicide to be very high should extradition become imminent. This was a well-informed opinion carefully supported by evidence and explained over two detailed reports.”

article thumbnail

Bulletproof VPN services took down in a global police operation

Security Affairs

VPN bulletproof services are widely adopted by cybercrime organizations to carry out malicious activities, including ransomware and malware attacks, e-skimming breaches, spear-phishing campaigns, and account takeovers. ” reads the press release published by the Europol. The services were offered for prices ranging from $1.3/day

VPN 116
article thumbnail

Microsoft sued North Korea-linked Thallium group

Security Affairs

Microsoft sued Thallium North Korea-linked APT for hacking into its customers’ accounts and networks via spear-phishing attacks. Microsoft sued a North Korea-linked cyber espionage group tracked as Thallium for hacking into its customers’ accounts and networks via spear-phishing attacks. 27 in the U.S.

article thumbnail

Expert identifies new Nazar APT group referenced in 2017 Shadow Brokers leak

Security Affairs

The name ‘Nazar’ comes from the debug paths he found in the dump alongside Farsi resources in some of the malware droppers. The analysis of the submissions times in VirusTotal for the artifacts employed in the Nazar campaign allowed the expert to date the campaign between 2010 and 2013. ” continues the expert. .

Hacking 104
article thumbnail

APT41 actors charged for attacks on more than 100 victims globally

Security Affairs

The attacks also aimed at carrying out other criminal activities, such as the deployment of ransomware and cryptocurrency malware. In August 2010, the same federal jury announced an indictment that charges Malaysian businessmen Wong Ong Hua, 46, and Ling Yang Ching, 32, for conspiring with two of the Chinese hackers.