Remove 2019 Remove Cryptocurrency Remove Cybercrime Remove DDOS
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. co showing the site did indeed swap out any cryptocurrency addresses.

Phishing 214
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Conclusion: cybersecurity and cybercrime have matured.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

The COVID-19 pandemic is likely to cause a massive wave of poverty, and that invariably translates into more people resorting to crime, including cybercrime. We should expect more fraud, targeting mostly BTC , because this cryptocurrency is the most popular. Cracking down hard on the cybercrime world. Definitely yes.

article thumbnail

Security Affairs newsletter Round 240

Security Affairs

Experts warn of spike in TCP DDoS reflection attacks targeting Amazon, SoftLayer and telco infrastructure. TA505 Cybercrime targets system integrator companies. Microsoft Patch Tuesday updates fix CVE-2019-1429 flaw exploited in the wild. CVE-2019-3648 flaw in all McAfee AV allows DLL Hijacking. Pierluigi Paganini.

DDOS 52
article thumbnail

Security Service of Ukraine arrested the popular hacker Sanix who sold billions of stolen credentials

Security Affairs

The man is known in the cybercrime underground for selling billions of stolen credentials. Sanix was identified by the investigator Brian Krebs as the source of Collection 1 in January 2019. Sanix has been active on the cybercrime underground at least since 2018, he focuses in the sale of stolen data from organizations.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Dmitry Yuryevich Khoroshev.

article thumbnail

The Financial Impact of Cyberthreats: Secure Your Site to Prevent these Top Expenses

SiteLock

Some criminals use ransomware techniques to exploit business computers for cryptocurrency mining. There were more than 151 million ransomware attacks in 2019. How much money would your business lose if hacking, corrupted files, defacement, ransomware or a DDoS attack shuts down your website? What’s the financial impact?