Remove 2011 Remove Cryptocurrency Remove Hacking Remove Spyware
article thumbnail

A man faces up to 25 years in prison for his role in operating unlicensed crypto exchange BTC-e

Security Affairs

A Belarusian and Cypriot national linked with the cryptocurrency exchange BTC-e is facing charges that can lead maximum penalty of 25 years in prison. “According to the indictment, between 2011 and July 2017, Aliaksandr Klimenka, 42, allegedly controlled BTC-e, a digital currency exchange, with Alexander Vinnik and others.”

article thumbnail

Security Affairs newsletter Round 178 – News of the week

Security Affairs

Kindle Edition. Paper Copy. Stopping a big botnet targeting USA, Canada and Italy. · What Happens to Whistleblowers After They Blow the Whistle?

Spyware 41
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishers turning hard-working: CERT-GIB records upsurge of phishing resource blockages as duration of attacks grows

Security Affairs

H2 2019 has proved the tendency of past several years: mail remains the main method of delivering ransomware, spyware, backdoors and other malware, being used by cyber crooks in 94 percent of cases. They, in turn, let spyware and backdoors move ahead and become the second most popular malware with a 35-percent share. Balance of power.

article thumbnail

Updates from the MaaS: new threats delivered through NullMixer

Security Affairs

Lower.exe, a sample of “GCleaner” spyware, historically, this piece of malware was initially faking CCleaner to drop additional malware ( link ). He is a former member of the ANeSeC CTF team, one of the firsts Italian cyber wargame teams born back in 2011. The module also exfiltrates 2FA secrets from Twilio’s Authy local storage.

Malware 82