article thumbnail

NY Charges First American Financial for Massive Data Leak

Krebs on Security

In May 2019, KrebsOnSecurity broke the news that the website of mortgage title insurance giant First American Financial Corp. billion in 2019. Worse still, the DFS found, the vulnerability was discovered in a penetration test First American conducted on its own in December 2018. In the days that followed, the DFS and U.S.

Insurance 305
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Conclusion: cybersecurity and cybercrime have matured.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TA505 Cybercrime targets system integrator companies

Security Affairs

The analysis of a malicious email revealed a possible raising interest of the TA505 cybercrime gang in system integrator companies. The domain validtree.com is registered through namecheap.com on 2017-12-07T15:55:27Z but recently renewed on 2019-10-16T05:35:18Z. SecurityAffairs – TA505, cybercrime). Introduction.

article thumbnail

Copycat Criminals mimicking Lockbit gang in northern Europe

Security Affairs

The recent Hive infrastructure takedown as well as other major gangs dissolution such as Conti in 2022, is making room in the cybercrime business The Lockbit locker leaked a few months ago in the underground, is increasing its popularity and adoption among micro-criminal actors.

article thumbnail

Crooks offer millions to skilled black hats to help them in extortion campaigns

Security Affairs

Cybercrime gangs aim at hiring skilled hackers that can help them in extortion campaign against high-worth individuals, in this case they promise $30,000 per month ($360,000 per year). “ Highly competitive salaries and other forms of remuneration are becoming an essential element of attractive in the cybercrime ecosystem.

article thumbnail

A member of the FIN7 group was sentenced to 10 years in prison

Security Affairs

CARBANAK cybercrime gang was first uncovered in 2014 by Kaspersky Lab that dated its activity back to 2013 when the group leveraged the Anunak malware in targeted attacks on financial institutions and ATM networks. Starting from 2016 the group developed a new custom malware using Cobalt Strike, a legitimate penetration testing framework.

article thumbnail

CERT France – Pysa ransomware is targeting local governments

Security Affairs

” According to the experts, the first infections were observed in late 2019, victims reported their files were encrypted by a strain of malware. Operators behind the Pysa ransomware, also employed a version of the PowerShell Empire penetration-testing tool, they were able to stop antivirus products. Pierluigi Paganini.