Remove 2017 Remove Cybercrime Remove Phishing Remove Social Engineering
article thumbnail

TrickBot indictment reveals the scale and complexity of organized cybercrime

Malwarebytes

Sometimes, it’s used even if an attack being discussed is a basic phish, or maybe some very generic malware. A Latvian woman has been charged for their alleged role in a transnational cybercrime organisation. As touched on above, the group hired experts in a variety of cybercrime fields. What happened this week, you ask?

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

The COVID-19 epidemic has brought a wave of email phishing attacks that try to trick work-at-home employees into giving away credentials needed to remotely access their employers’ networks. For now at least, they appear to be focusing primarily on companies in the financial, telecommunications and social media industries.

Phishing 357
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Falcon: Group-IB helps INTERPOL identify Nigerian BEC ring members

Security Affairs

Group-IB supported an INTERPOL-led operation Falcon targeting business email compromise cybercrime gang from Nigeria, dubbed TMT. Group-IB , a global threat hunting and intelligence company, supported an INTERPOL-led operation Falcon targeting business email compromise (BEC) cybercrime gang from Nigeria, dubbed TMT by Group-IB.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Cybercrime is a growth industry like no other. According to statistics from the FBI’s 2021 Internet Crime Report , complaints to the Internet Crime Complaint Center (IC3) have been rising since 2017. Phishing complaints were reported over 300,000 times in 2021 to IC3, the only Internet crime to crack 100,000+ complaints.

article thumbnail

T-Mobile Store Owner Made $25M Illegally Unlocking Cellphones

SecureWorld News

which was a T-Mobile store, in Los Angeles in January 2017. The former store owner used various phishing techniques to steal T-Mobile employee credentials. Very often he would socially engineer employees at the IT help desk to get their credentials. How was he unlocking these phones?

Mobile 84
article thumbnail

Smooth Cybercriminals: Google Warns of Iran-Backed APT Hackers

SecureWorld News

TAG reported that Iranian-government-backed actors, known as APT35 and by the aliases Rocket Kitten and Charming Kitten, are quickly picking up speed, especially when it comes to implementing slick phishing attacks. Developing advanced phishing techniques to lure victims. Rocket Kitten successfully attacks university website.

article thumbnail

Top 8 Cybersecurity Podcasts of 2021

eSecurity Planet

Since 2017, host Jack Rhysider has investigated some of the most noteworthy stories related to the darkside of the internet, specifically hacking, data breaches, and cybercrime. Through interviews and research, Ran connects the dots between the early days of cybercrime and today’s stories of data hacks and breaches.