Remove 2017 Remove Antivirus Remove Cybercrime Remove Malware
article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

Law enforcement agencies in the United States and Europe today unsealed charges against 11 alleged members of the GozNym malware network, an international cybercriminal syndicate suspected of stealing $100 million from more than 41,000 victims with the help of a stealthy banking trojan by the same name. Source: DOJ. Vladimir Gorin , a.k.a

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

A federal judge in Connecticut today handed down a sentence of time served to spam kingpin Peter “Severa” Levashov , a prolific purveyor of malicious and junk email, and the creator of malware strains that infected millions of Microsoft computers globally. Levashov was arrested in 2017 while in Barcelona, Spain with his family.

Antivirus 297
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Krebs on Security

Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating “ Trickbot ,” a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and bank account takeovers since its debut in 2016. companies and government entities.

Hacking 193
article thumbnail

How To Check Your Website For Malware

SiteLock

As cybercrime grows and evolves, malware remains a constant weapon in a cybercriminal’s armory. Malware, short for malicious software, is created with the intent of causing harm to a website or computer. In many cases, victims of malware may not realize they’ve been attacked until it’s too late.

Malware 98
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. “The 911[.]re Image: University of Sherbrooke.

VPN 304
article thumbnail

Russian nation sentenced to 48 months in prison for helping Kelihos Botnet to evade detection

Security Affairs

Russian national Oleg Koshkin was convicted in January for charges related to the operation of a malware crypting service used by the Kelihos botnet to obfuscate malware and evade detection. Koshkin was arrested in California in September 2019 , while Tsurkan was arrested in April 2017.

article thumbnail

Bitdefender offers mobile security to chats on messaging apps

CyberSecurity Insiders

BitDefender Mobile Security feature assists customers in protecting against malware spread and phishing scams. From then, the company has been offering antivirus software, multi-cloud security, extended detection and response and anti-virus and IoT protection.

Mobile 101