Remove 2018 Remove Cybercrime Remove Internet Remove Malware
article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

Department of Justice (DOJ) last week announced the arrest of a 55-year-old Latvian woman who’s alleged to have worked as a programmer for Trickbot , a malware-as-a-service platform responsible for infecting millions of computers and seeding many of those systems with ransomware. nl — circa October 2018. 6 in Miami, Fla.

article thumbnail

TA558 cybercrime group targets hospitality and travelĀ orgs

Security Affairs

TA558 cybercrime group is behind a malware campaign targeting hospitality, hotel, and travel organizations in Latin America. Researchers from Proofpoint are monitoring a malware campaign conducted by a cybercrime group, tracked as TA558, that is targeting hospitality, hotel, and travel organizations in Latin America.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercrime Statistics in 2019

Security Affairs

I’m preparing the slides for my next speech and I decided to create this post while searching for interesting cybercrime statistics in 2020. Cybercrime will cost as much as $6 trillion annually by 2021. The global expense for organizations to protect their systems from cybercrime attacks will continue to grow.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz WHO RUNS CRYPTOR[.]BIZ?

Malware 219
article thumbnail

UK Ad Campaign Seeks to Deter Cybercrime

Krebs on Security

The United Kingdom’s anti-cybercrime agency is running online ads aimed at young people who search the Web for services that enable computer crimes, specifically trojan horse programs and DDoS-for-hire services. law enforcement agents in connection with various cybercrime investigations.

article thumbnail

Three cybercrime technology trends to watch in 2023

CyberSecurity Insiders

The use of ā€œwiperā€ malware will proliferate, erasing data from government and critical infrastructure systems as well as mobile phones. Originally intended to help companies erase data from company devices ā€“ a security technology ā€“ wiper software has morphed into wiper malware.

article thumbnail

FBI: Cybercrime Accounted for $2.7B in Losses in 2018

The Security Ledger

billion to Internet-enabled theft, fraud and exploitation in 2018, with business e-mail compromise scams resulting in the highest of these financial losses, according to the FBIā€™s Internet Crime Complaint Center (IC3). The post FBI: Cybercrime Accounted for $2.7B in Losses in 2018 appeared first on The Security Ledger.