Remove 2011 Remove Hacking Remove Information Security Remove Spyware
article thumbnail

A man faces up to 25 years in prison for his role in operating unlicensed crypto exchange BTC-e

Security Affairs

“According to the indictment, between 2011 and July 2017, Aliaksandr Klimenka, 42, allegedly controlled BTC-e, a digital currency exchange, with Alexander Vinnik and others.” The authorities reported that since 2011, 7 million Bitcoin had gone into the BTC-e exchange and 5.5 ” reads the press release published by DoJ.

article thumbnail

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

Security Affairs

The threat actors shared a portion of the stolen data with TechCrunch as proof of the hack, it includes records on current and former government officials, diplomats, and politically exposed people. The list also includes criminals, suspected terrorists, intelligence operatives and a European spyware firm.

Risk 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unknown FinSpy Mac and Linux versions found in Egypt

Security Affairs

Experts from Amnesty International uncovered a surveillance campaign that targeted Egyptian civil society organizations with a new version of FinSpy spyware. Since 2011 it was employed in attacks aimed at Human Rights Defenders (HRDs) in many countries, including Bahrain, Ethiopia, UAE, and more. SecurityAffairs – hacking, FinSpy).

Spyware 138
article thumbnail

German authorities raid the offices of the FinFisher surveillance firm

Security Affairs

In September, Amnesty International uncovered a new surveillance campaign that targeted Egyptian civil society organizations with previously undisclosed versions of the infamous FinSpy surveillance spyware. SecurityAffairs – hacking, K-Electric). Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Phishers turning hard-working: CERT-GIB records upsurge of phishing resource blockages as duration of attacks grows

Security Affairs

H2 2019 has proved the tendency of past several years: mail remains the main method of delivering ransomware, spyware, backdoors and other malware, being used by cyber crooks in 94 percent of cases. They, in turn, let spyware and backdoors move ahead and become the second most popular malware with a 35-percent share.

article thumbnail

Updates from the MaaS: new threats delivered through NullMixer

Security Affairs

Lower.exe, a sample of “GCleaner” spyware, historically, this piece of malware was initially faking CCleaner to drop additional malware ( link ). Sqlcmd.exe, an interesting information stealer and dropper leveraging custom ECC cryptography to secure its communication (details below) KiffAppE2.exe,

Malware 83