Remove 2019 Remove Cybercrime Remove Identity Theft Remove Passwords
article thumbnail

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

Krebs on Security

A 26-year-old Ukrainian man is awaiting extradition from The Netherlands to the United States on charges that he acted as a core developer for Raccoon , a popular “malware-as-a-service” offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. The Raccoon v.

Malware 288
article thumbnail

An odd kind of cybercrime: Gift vouchers, medical records, and.food

Malwarebytes

According to Brighton and Hove news , his spree began in 2019 with the initial purchase of a laptop from Amazon, bought with “fake Honey gift vouchers” I would love to know more about how this initial foray into system compromise worked, as one would imagine purchasing anything with fake vouchers would be a bit of a tall order.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who is Watching You and Why?

Approachable Cyber Threats

The global pandemic and the increase of remote workers has led to a surge in online video conferencing using tools such as Zoom and Google Meet - Zoom alone has tripled its user base since 2019. Hackers may also access webcams to perform other types of cybercrime, such as identity theft, fraud, or extortion.

Passwords 106
article thumbnail

Dutch Police arrests 3 men involved in a massive extortion scheme. One of them is an ethical hacker

Security Affairs

Compromised data include names, addresses, telephone numbers, dates of birth, bank account numbers, credit cards, passwords, license plates, citizen service numbers or passport data. The group demanded a Bitcoin payment from the affected companies and threatened to publish the stolen information online or destroy their infrastructure.

article thumbnail

Back 2 School? Here’s Why Credit Monitoring is a Must-Have for College Students

Identity IQ

And perhaps one thing that is way down on their to-do list is to consider how vulnerable their identity is to cybercriminals. Truth be told: cybercrimes against students continue to rise, especially against those who report to university campuses and use university resources. Improve Your Password Security. Monitor Your Credit.

article thumbnail

T-Mobile Store Owner Made $25M Illegally Unlocking Cellphones

SecureWorld News

Department of Justice (DOJ) says Argishti Khudaverdyan, 44, was found guilty of 14 federal criminal charges for the scheme he ran from 2014 to 2019 that netted $25 million in criminal proceeds. He would then target higher ranking employees, using their personal identifying information to reset their company passwords through the help desk.

Mobile 84
article thumbnail

Who is Watching You and Why?

Approachable Cyber Threats

The global pandemic and the increase of remote workers has led to a surge in online video conferencing using tools such as Zoom and Google Meet - Zoom alone has tripled its user base since 2019. Hackers may also access webcams to perform other types of cybercrime, such as identity theft, fraud, or extortion.