Remove 2018 Remove Antivirus Remove Cybercrime Remove Identity Theft
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Levashov has been in federal custody since his extradition to the United States and guilty plea in 2018, and was facing up to 12 more years in prison. Severa created and then leased out to others some of the nastiest cybercrime engines in history — including the Storm worm , and the Waledac and Kelihos spam botnets. A native of St.

Antivirus 305
article thumbnail

A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor

Security Affairs

Experts uncovered a new tool dubbed BIOLOAD used by the FIN7 cybercrime group used as a dropper for a new variant of the Carbanak backdoor. Experts pointed out that the BIOLOAD’s WinBio.dll is still detected by a limited number of antivirus on VirusTotal scanning platform despite it was compiled nine months ago.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to manage the security risk of remote working

CyberSecurity Insiders

They need a modern cybersecurity strategy that’s up to date and fit for purpose, particularly at a time when cybercrime is rising across the board. According to the Identity Theft Resource Center (ITRC) the number of data breaches reported in 2021 eclipsed that of 2020 by as early as October. Clearly, there is work to be done.

Risk 144
article thumbnail

FIN7 Hackers group is back with a new loader and a new RAT

Security Affairs

In August 2018, three members of the notorious cybercrime gang have been indicted and charged with 26 felony counts of conspiracy, wire fraud, computer hacking, access device fraud and aggravated identity theft. One of the analyzed BOOSTWRITE variants contained two payloads: CARBANAK and RDFSNIFFER.”

article thumbnail

New Cyberthreats for 2021

Adam Levin

Many of the contact tracing scams of 2020 similarly followed social engineering scripts that have been used in taxpayer identity theft schemes since the 1990s as well. As with any potential cybercrime, deterrence here will be aided by an awareness of what deepfakes are, how they work, and what they can and can’t do.

IoT 130