Remove 2021 Remove Cryptocurrency Remove Cybercrime Remove Internet
article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. Diaconu was operating the E-Root cybercrime marketplace. Buyers could search for credentials by desired criteria, such as price, geographic location, internet service provider, and operating system.”

article thumbnail

FBI: Investment Scams Surpass BEC as Most Costly Cybercrime

SecureWorld News

Alright, how many of you saw a cryptocurrency ad on TV in 2022? Now the important question: how many of you got scammed in some sort of way by cryptocurrency or another type of investment? The report is based on 800,944 complaints of suspected internet crime reported to the FBI last year, with losses exceeding $10.3

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BEC Tops FBI Internet Crime Report 2021

SecureWorld News

While it should come as no surprise that cybercrime broke pretty much every record in 2021, the actual numbers behind the crimes are quite revealing. Cybercrime in the last five years. The first section of the report provides an overview of what cybercrime has looked like in the last five years. Ransomware in 2021.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years.

article thumbnail

Here’s Some Bitcoin: Oh, and You’ve Been Served!

Krebs on Security

A California man who lost $100,000 in a 2021 SIM-swapping attack is suing the unknown holder of a cryptocurrency wallet that harbors his stolen funds. Dellone says the crooks then used his phone number to break into his account at Coinbase and siphon roughly $100,000 worth of cryptocurrencies. federal court.”

article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

An operation conducted by the Federal Criminal Police Office in Germany (BKA) and the Frankfurt cybercrime combating unit (ZIT) led to the seizure of the infrastructure of the darknet marketplace Nemesis Market in Germany and Lithuania. The law enforcement confiscated about 94,000 euros worth of cryptocurrencies.

article thumbnail

Malicious Use of Internet Information Services (IIS) Extensions Likely to Grow

Security Boulevard

Exploit Tools and Targets: Malicious Use of Internet Information Services (IIS) Extension. Microsoft published a report on July 26th alerting defenders to the malicious use of Internet Information Services (IIS) extensions. based hospitals. 2 , 3 ) In late July, the U.S. 5 ) More recently, the U.S.