Remove 2017 Remove Accountability Remove Cybercrime Remove Data collection
article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. In 2017-2018 hackers’ interest in cryptocurrency exchanges ramped up. New cybercrime groups are also expected to start operations in Asia and Latin America. Attacks on Crypto.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. In a 2017 discussion on fl.l33t[.]su

VPN 304
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian cybercriminal Aleksandr Brovko sentenced to 8 years in jail

Security Affairs

The scripts developed by the cyber criminal were used to parse log data collected from botnet and searched for personally identifiable information (PII) and account credentials. In some cases, the man manually chacked the stolen information. ” reads the press release published by the DoJ.

article thumbnail

Microsoft Disrupts Russian Threat Actor Seaborgium

SecureWorld News

Microsoft has tracked the threat actor since 2017 and says that its objectives and victimology closely align with the state interests of Russia. Seaborgium's campaigns typically involve phishing and credential theft, which lead to intrusions and data breaches.

article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

billion in 2017, compared to $1.2 Scammers create fake websites of known brands, fraudulent promotional campaigns, and fake accounts on social media. Fraudsters use various ways to deceive users: phishing websites, fake mobile apps, accounts and groups on social media. Security Affairs – counterfeit goods, cybercrime ).

article thumbnail

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Security Affairs

Security firm Group-IB has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 Group-IB, an international company that specializes in preventing cyber attacks, has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 In December 2017, Group-IB published the first report on this group: “MoneyTaker: 1.5

article thumbnail

New set of Pakistani banks’ card dumps goes on sale on the dark web

Security Affairs

According to the head of the Federal Investigation Agency’s (FIA) cybercrime wing.almost all Pakistani banks were affected by a recent security breach. Group-IB experts discovered another large set of compromised payment cards details that was put on sale on Joker’s Stash, one of the most popular underground hubs of stolen card data, on Nov.

Banking 92