article thumbnail

A man faces up to 25 years in prison for his role in operating unlicensed crypto exchange BTC-e

Security Affairs

A Belarusian and Cypriot national linked with the cryptocurrency exchange BTC-e is facing charges that can lead maximum penalty of 25 years in prison. “According to the indictment, between 2011 and July 2017, Aliaksandr Klimenka, 42, allegedly controlled BTC-e, a digital currency exchange, with Alexander Vinnik and others.”

article thumbnail

Russians charged with hacking Mt. Gox exchange and operating BTC-e

Security Affairs

Two Russian nationals have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and money laundering. Russian nationals Alexey Bilyuchenko (43) and Aleksandr Verner (29) have been charged with the hack of the cryptocurrency exchange Mt. Then the attackers transferred funds from Mt. ” reads the DoJ.

Hacking 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Estonian Tied to 13 Ransomware Attacks Gets 66 Months in Prison

Krebs on Security

victims, and that approximately $11 million in ransom payments flowed into cryptocurrency wallets that he controlled,” reads a statement from the U.S. The DirectConnection cybercrime forum, circa 2011. Department of Justice. Berezan pleaded guilty in April 2021 to conspiracy to commit wire fraud.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

That reporting was based on clues from an early Russian cybercrime forum in which a hacker named Rescator — using the same profile image that Rescator was known to use on other forums — claimed to have originally been known as “Helkern,” the nickname chosen by the administrator of a cybercrime forum called Darklife.

article thumbnail

Google obtained a temporary court order against CryptBot distributors

Security Affairs

The malware allows operators to steal login credentials from popular services such as social media platforms and cryptocurrency wallets, then stolen data is sold on cybercrime forums by the operators. CryptBot distributors spread the malware through modified versions of legitimate software such as Google Earth Pro and Google Chrome.

Malware 91
article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. Transactions on the dark web are typically conducted using cryptocurrencies such as Bitcoin to maintain anonymity.

article thumbnail

US Treasury FinCEN linked $5.2 billion in BTC transactions to ransomware payments

Security Affairs

FinCEN analyzed a data set composed of 2,184 SARs filed between 1 January 2011 and 30 June 2021 and identified 177 CVC (convertible virtual currency) wallets addresses that were used in ransomware operations associated with the above ransomware variants. Follow me on Twitter: @securityaffairs and Facebook.