Remove 2014 Remove Cybercrime Remove Data collection Remove Hacking
article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. Thirteen exchanges were hacked in 2017 and in the first three quarters of 2018, amounting to a total loss of $877 million. Attacks on Crypto. Pierluigi Paganini.

article thumbnail

Protonmail hacked …. a very strange scam attempt

Security Affairs

A hacker going online by the moniker AmFearLiathMor is claiming to have hacked the most popular end-to-end encrypted email service ProtonMail. At the time it is not clear if the hacker belongs to a cyber crime gang, it claims to have stolen a “significant” amounts of data from the company. The ransom demand ( archive.is

Scams 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers targeted the US Census Bureau network, DHS report warns

Security Affairs

Data collected by the agency is used by the federal government to allocate over $675 billion in federal funds to tribal, local, and state governments every year. The HTA report warns of an intensification of malicious activities conducted by both nation-states and cybercrime groups. SecurityAffairs – hacking, US Census Bureau).

article thumbnail

Silent Night Zeus botnet available for sale in underground forums

Security Affairs

The source code of the Zeus Trojan is available in the cybercrime underground since 2011 allowing crooks to develop their own release since. Data collected by the malware are then transferred to the operator’s command-and-control (C2) server. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Banking 132
article thumbnail

Russian cybercriminal Aleksandr Brovko sentenced to 8 years in jail

Security Affairs

The scripts developed by the cyber criminal were used to parse log data collected from botnet and searched for personally identifiable information (PII) and account credentials. “Our office is committed to holding these criminals accountable and protecting our communities as cybercrime becomes an ever more prominent threat.”

article thumbnail

Who is the Network Access Broker ‘Wazawaka?’

Krebs on Security

This post examines some of the clues left behind by “ Wazawaka ,” the hacker handle chosen by a major access broker in the Russian-speaking cybercrime scene. Wazawaka has been a highly active member of multiple cybercrime forums over the past decade, but his favorite is the Russian-language community Exploit.

DDOS 272
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Here’s a look at some of the more notable cybercrime stories from the past year, as covered by KrebsOnSecurity and elsewhere. Internal Revenue Service website for months: Anyone seeking to create an account to view their tax records online would soon be required to provide biometric data to a private company in Virginia — ID.me.