Remove 2021 Remove Accountability Remove Cybercrime Remove Information Security
article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. Crooks obtain the information by conducting spear-phishing and ransomware attacks, or other means. ” reads the alert published by the FBI.

article thumbnail

LockBit ransomware gang claims to have breached accountancy firm Xeinadin

Security Affairs

The LockBit ransomware claims to have hacked accountancy firm Xeinadin threatens to leak the alleged stolen data. The LockBit ransomware claims responsibility for hacking the Xeinadin accountancy firm and threatens to disclose the alleged stolen data. Account balances. Client legal information. Customer financials.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Over 3.7 million accounts were compromised in the FlexBooker data breach

Security Affairs

million accounts. Threat actors compromised the FlexBooker accounts of more than 3.7 Stolen data are now available for sale on multiple cybercrime forums. FlexBooker recommends users stay vigilant and review account statements and credit reports for suspicious transactions. million accounts. ” states HIBP.

article thumbnail

HAEICHI-II: Interpol arrested +1,000 suspects linked to various cybercrimes

Security Affairs

HAEICHI-II: Interpol arrested 1,003 individuals charged for several cybercrimes, including romance scams, investment frauds, and online money laundering. of), Laos, Malaysia, Maldives, Philippines, Romania, Singapore, Slovenia, Spain, Thailand, and Vietnam) between June and September 2021. Pierluigi Paganini.

article thumbnail

The fire in the OVH datacenter also impacted APTs and cybercrime groups

Security Affairs

The fire at the OVH datacenter in Strasbourg also impacted the command and control infrastructure used by several nation-state APT groups and cybercrime gangs. The servers were used by cybercrime gangs and APT groups, including Iran-linked Charming Kitten and APT39 groups, the Bahamut cybercrime group, and the Vietnam-linked OceanLotus APT.

article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

An operation conducted by the Federal Criminal Police Office in Germany (BKA) and the Frankfurt cybercrime combating unit (ZIT) led to the seizure of the infrastructure of the darknet marketplace Nemesis Market in Germany and Lithuania. The Nemesis Market recently reached over 150,000 users and over 1,100 seller accounts registered worldwide.

Marketing 105
article thumbnail

New ‘Karakurt’ cybercrime gang focuses on data theft and extortion

Security Affairs

Accenture researchers detailed the activity of a new sophisticated cybercrime group, called Karakurt, behind recent cyberattacks. The activity of the group was first spotted in June 2021, but the group has been more active in Q3 2021. In June 2021 the gang registered the domains hosting its leak sites, karakurt[.]group