article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges. Separately, the U.S.

article thumbnail

Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

The Hacker News

The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Florida man sentenced to prison for SIM Swapping conspiracy that led to theft of $1M in cryptocurrency

Security Affairs

A man from Orlando was sentenced to prison for SIM Swapping conspiracy that led to the theft of approximately $1M in cryptocurrency. The man was sentenced for his role in a hacking scheme that led to the theft of approximately $1M worth of cryptocurrency from dozens of victims. ” reads the press release published by DoJ.

article thumbnail

North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges

Security Affairs

North Korea-linked threat actors are behind some of the largest cyberattacks against cryptocurrency exchanges. North Korea-linked APT groups are suspected to be behind some of the largest cyberattacks against cryptocurrency exchanges. billion (2 trillion won) worth of cryptocurrency from multiple exchanges during the past five years.

article thumbnail

State of Cybercrime 2020: FBI Report

SecureWorld News

Here is the report's opening paragraph: "In 2020, while the American public was focused on protecting our families from a global pandemic and helping others in need, cyber criminals took advantage of an opportunity to profit from our dependence on technology to go on an Internet crime spree. Business Email Compromise 2020.

article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

This post explores answers to those questions, as well as some of the ways Trickbot and other organized cybercrime gangs gradually recruit, groom and trust new programmers. For starters, it appears at one point in 2020 Witte actually hosted Trickbot malware on a vanity website registered in her name — allawitte[.]nl. Image: DOJ.

article thumbnail

'PlugwalkJoe' Gets 5 Years in Prison for 2020 Twitter Hack

SecureWorld News

In a significant victory against cybercrime, Joseph James O'Connor, a U.K. citizen known by the moniker "PlugwalkJoe," has been sentenced to five years in prison for his involvement in a wide range of cybercrimes. This sentencing serves as a powerful reminder that cybercriminals will face severe consequences for their actions.

Hacking 67