Remove 2024 Remove Accountability Remove Cryptocurrency
article thumbnail

How Cryptocurrency Turns to Cash in Russian Banks

Krebs on Security

A financial firm registered in Canada has emerged as the payment processor for dozens of Russian cryptocurrency exchanges and websites hawking cybercrime services aimed at Russian-speaking customers, new research finds. wtf, and PQHosting ; -sites selling aged email, financial, or social media accounts, such as verif[.]work

article thumbnail

How to Lose a Fortune with Just One Bad Click

Krebs on Security

Adam Griffin is still in disbelief over how quickly he was robbed of nearly $500,000 in cryptocurrencies. Griffin is a battalion chief firefighter in the Seattle area, and on May 6 he received a call from someone claiming they were from Google support saying his account was being accessed from Germany.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Day in the Life of a Prolific Voice Phishing Crew

Krebs on Security

Besieged by scammers seeking to phish user accounts over the telephone, Apple and Google frequently caution that they will never reach out unbidden to users this way. KrebsOnSecurity recently told the saga of a cryptocurrency investor named Tony who was robbed of more than $4.7 million in cryptocurrencies from Tony was verify-trezor[.]io.

Phishing 352
article thumbnail

Feds Charge Five Men in ‘Scattered Spider’ Roundup

Krebs on Security

That Joeleoli moniker registered on the cybercrime forum OGusers in 2018 with the email address joelebruh@gmail.com , which also was used to register accounts at several websites for a Joel Evans from North Carolina. According to prosecutors, the group mainly sought to steal cryptocurrency from victim companies and their employees.

article thumbnail

Happy 15th Anniversary, KrebsOnSecurity!

Krebs on Security

Maybe it’s indelicate to celebrate the birthday of a cybercrime blog that mostly publishes bad news, but happily many of 2024’s most engrossing security stories were about bad things happening to bad guys. In case you missed any of them, here’s a recap of 2024’s most-read stories.

Scams 258
article thumbnail

DMM Bitcoin $308M Bitcoin heist linked to North Korea

Security Affairs

authorities attributed the theft of $308 million cryptocurrency from DMM Bitcoin to North Korean cyber actors. authorities linked the $308 million cyber heist targeting cryptocurrency company DMM Bitcoin to North Korea-linked threat actors. On June 1st, the Japanese cryptocurrency exchange DMM Bitcoin announced that crooks stole 4,502.9

article thumbnail

The GitVenom campaign: cryptocurrency theft using GitHub

SecureList

stealer that collects information such as saved credentials, cryptocurrency wallet data and browsing history, packs it into a.7z yspzt ) received a lump sum of about 5 BTC (approximately 485,000 USD at the time of research) in November 2024. com/Dipo17/battle ) and execute them. These components were as follows: A Node.js