article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. Launched in 2001 under the tagline “Network terrorism,” Mazafaka would evolve into one of the most guarded Russian-language cybercrime communities. Mr. Safronov posted this image of himself on Facebook in 2016. As well as the cost of my services.”

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. The year 2016 saw banks in Russia hacked one after another.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI: $43 billion in losses are due to Business Email Compromise fraud between 2016 and 2021

Tech Republic Security

BEC is a growing type of cybercrime that generates billions in losses every year. The post FBI: $43 billion in losses are due to Business Email Compromise fraud between 2016 and 2021 appeared first on TechRepublic. It also involves cryptocurrency more and more, providing an additional layer of anonymity to the cybercriminals.

article thumbnail

Former Uber CSO Joe Sullivan and lessons learned from the infamous 2016 Uber breach

CSO Magazine

Like most CSOs, Joe Sullivan was drawn to the role to help prevent cybercrimes. His role as CSO of Uber was something of a shift from his previous job prosecuting cybercriminals as an assistant US attorney, but closer to the tip of the cybersecurity spear.

CSO 127
article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

The locations of alleged GozNym cybercrime group members. The indictments unsealed in a Pennsylvania court this week stem from a slew of cyber heists carried out between October 2015 and December 2016. 2016 by a similar international law enforcement action. Source: DOJ. Vladimir Gorin , a.k.a Avalanche was dismantled in Dec.

article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. The black marketplace has been active since 2014, it was first analyzed by experts at Kaspersky Lab in 2016. At the time, the domain (xdedic[.]biz) The website quickly reappeared in the Tor network.

article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

This post explores answers to those questions, as well as some of the ways Trickbot and other organized cybercrime gangs gradually recruit, groom and trust new programmers. Alla Witte’s personal website — allawitte[.]nl nl — circa October 2018. 6 in Miami, Fla. Image: DOJ.