Remove 2010 Remove Cybercrime Remove Malware Remove Phishing
article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

Justice Department this month offered a $5 million bounty for information leading to the arrest and conviction of a Russian man indicted for allegedly orchestrating a vast, international cybercrime network that called itself “ Evil Corp ” and stole roughly $100 million from businesses and consumers. According to the U.S.

article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

We can learn a lot from the cybercrime of the past…the history of cybercrime is a glimpse into what we can expect in the future. In the past 18 months, we’ve experienced the beginning of an era that has seen cybersecurity and cybercrime at the center of it all. Dateline Cybercrime . Robert Herjavec.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

If you’ve used a computer for more than 5 minutes, you probably know a thing or two about computer viruses and malware. On the modern Internet, malware is a near-constant presence. Though often conflated with one another, malware and computer viruses aren’t necessarily the same thing. Looking to Protect Yourself Against Malware?

Malware 140
article thumbnail

Meet the World’s Biggest ‘Bulletproof’ Hoster

Krebs on Security

For at least the past decade, a computer crook variously known as “ Yalishanda ,” “ Downlow ” and “ Stas_vl ” has run one of the most popular “bulletproof” Web hosting services catering to a vast array of phishing sites, cybercrime forums and malware download servers.

article thumbnail

Full(z) House Magecart group mix phishing and MiTM in its attacks

Security Affairs

A group under the Magecart umbrella adopted a new tactic that leverages on MiTM and phishing attacks to target sites using external payment processors. Security firms have monitored the activities of a dozen groups at least since 2010. The name Fullz House comes from two different attack techniques, the phishing, and the web skimming.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

A federal judge in Connecticut today handed down a sentence of time served to spam kingpin Peter “Severa” Levashov , a prolific purveyor of malicious and junk email, and the creator of malware strains that infected millions of Microsoft computers globally. Severa was a moderator on the Russian spam community Spamdot[.]biz.

Antivirus 305
article thumbnail

Top Zeus Botnet Suspect “Tank” Arrested in Geneva

Krebs on Security

Wanted Ukrainian cybercrime suspect Vyacheslav “Tank” Penchukov (right) was arrested in Geneva, Switzerland. The JabberZeus malware was custom-made for the crime group by the alleged author of the Zeus trojan — Evgeniy Mikhailovich Bogachev , a top Russian cybercriminal with a $3 million bounty on his head from the FBI.

Banking 277