Remove 2018 Remove Accountability Remove Cybercrime Remove Identity Theft
article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU , the foreign military intelligence agency of the Russian Federation. The Facebook account for Aleksey Safronov.

article thumbnail

A Year Later, Cybercrime Groups Still Rampant on Facebook

Krebs on Security

Almost exactly one year ago, KrebsOnSecurity reported that a mere two hours of searching revealed more than 100 Facebook groups with some 300,000 members openly advertising services to support all types of cybercrime, including spam, credit card fraud and identity theft. Facebook responded by deleting those groups.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: The Top 5 online privacy and data security threats faced by the elderly

The Last Watchdog

According to the Federal Trade Commission (FTC), seniors lost $500 each on computer tech assistance scams in 2018. Phishing emails may ask for personal information like a log-in or Social Security number to authenticate your account, or they may urge you to share your credit card payment details. Identity-theft.

article thumbnail

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Security Affairs

The virtual currency exchange received criminal proceeds from various illegal activities, including computer intrusions, ransomware attacks, identity theft, corruption, and drug distribution. Vinnik set up numerous such shell companies and financial accounts across the globe to allow BTC-e to conduct its business.”

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Levashov has been in federal custody since his extradition to the United States and guilty plea in 2018, and was facing up to 12 more years in prison. Severa created and then leased out to others some of the nastiest cybercrime engines in history — including the Storm worm , and the Waledac and Kelihos spam botnets. .”

Antivirus 297
article thumbnail

Two men arrested for stealing $550,000 in cryptocurrency with Sim Swapping

Security Affairs

The suspects stole the funds from at least 10 victims using SIM swapping between November 2015 and May 2018. Department of Justice charged nine individuals connected to a hacking crew focused on identity theft and SIM swapping attacks. ’ (slang for ‘Original Gangster’) social media account names.”

article thumbnail

Russian national extradited to US for trading on stolen Information

Security Affairs

Ivan Yermakov worked for the Russian Military Unit 26165 and was indicted by the US DoJ in October 2018, along six other defendants working for the Russian Main Intelligence Directorate ( GRU ), for hacking, wire fraud, identity theft, and money laundering. ” reads the press release published by DoJ.