Remove Accountability Remove Banking Remove Cryptocurrency Remove Cybercrime
article thumbnail

Spanish police dismantled SIM swapping gang who stole money from victims’ bank accounts

Security Affairs

Spanish National Police has arrested eight alleged members of a crime organization who were able to steal money from the bank accounts of the victims through SIM swapping attacks. Once hijacked a SIM, the attackers can steal money, cryptocurrencies and personal information, including contacts synced with online accounts.

Banking 106
article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

This post explores answers to those questions, as well as some of the ways Trickbot and other organized cybercrime gangs gradually recruit, groom and trust new programmers. Alla Witte’s personal website — allawitte[.]nl nl — circa October 2018. 6 in Miami, Fla. law enforcement agencies. Image: DOJ.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Could curtailing cryptocurrency calm cyber crime wave?

SC Magazine

A technician inspects the backside of a cryptocurrency mining farm in Saint Hyacinthe, Quebec. Cryptocurrency is famously anonymous, but evading capture is not the only reason cryptocurrency is the go-to payment solution for ransomware. It’s a tempting solution, proven out by traditional banks. Would it work?

article thumbnail

Two Estonian citizens arrested in $575M cryptocurrency fraud scheme

Security Affairs

Two Estonian citizens were arrested in Tallinn for allegedly running a $575 million cryptocurrency fraud scheme. Two Estonian nationals were arrested in Tallinn, Estonia, after being indicted in the US for running a fraudulent cryptocurrency Ponzi scheme that caused more than $575 million in losses. ” continues the DoJ.

article thumbnail

ERMAC 2.0 Android Banking Trojan targets over 400 apps

Security Affairs

A new version of the ERMAC Android banking trojan is able to target an increased number of apps. The ERMAC Android banking trojan version 2.0 can target an increasing number of applications, passing from 378 to 467 target applications to steal account credentials and crypto-wallets. IoCs: Distribution: bolt-food[.]site

Banking 142
article thumbnail

Married couple pleaded guilty to laundering billions in cryptocurrency stolen from Bitfinex in 2016

Security Affairs

The couple pleaded guilty to money laundering charges in connection with the hack of the cryptocurrency stock exchange Bitfinex that took place in 2016. Billion in stolen cryptocurrency stolen during the 2016 hack of Bitfinex. billion in cryptocurrency (roughly 95,000 of the stolen crypto assets) linked to that hack.

article thumbnail

Gustuff Android banking trojan targets 125+ banking, and 32 cryptocurrency apps

Security Affairs

Security experts at Group-IB have detected the activity of Gustuff a mobile Android Trojan, which includes potential targets of customers in leading international banks, users of cryptocurrency services, popular ecommerce websites and marketplaces. Gustuff has previously never been reported.

Banking 89