Remove Accountability Remove Business Services Remove Cybercrime
article thumbnail

How Cryptocurrency Turns to Cash in Russian Banks

Krebs on Security

A financial firm registered in Canada has emerged as the payment processor for dozens of Russian cryptocurrency exchanges and websites hawking cybercrime services aimed at Russian-speaking customers, new research finds. wtf, and PQHosting ; -sites selling aged email, financial, or social media accounts, such as verif[.]work

article thumbnail

U.S. Justice Department Cracks Down on Scattered Spider Phishing Ring

SecureWorld News

The United States Department of Justice (DOJ) has unsealed charges against five individuals accused of orchestrating sophisticated phishing campaigns tied to the notorious Scattered Spider cybercrime group. These types of fraudulent solicitations are ubiquitous and rob American victims of their hard-earned money with the click of a mouse.

Phishing 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Phobos Aetor: Police dismantled 8Base ransomware gang

Security Affairs

The 8Base ransomware group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. Source Nation Thailand The gang compromised at least 17 Swiss companies using the Phobos ransomware between April 2023 and October 2024.

article thumbnail

UNC2529, a new sophisticated cybercrime gang that targets U.S. orgs with 3 malware

Security Affairs

A new cybercrime gang, tracked as UNC2529 , has targeted many organizations in the US and other countries using new sophisticated malware. FireEye’s Mandiant unit observed two distinct waves of attacks carried out by the cybercrime group in December 2020. The post UNC2529, a new sophisticated cybercrime gang that targets U.S.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. The experts observed a massive spike in activity associated with this threat actor between May and June 2023. and Brazil.

article thumbnail

Insider Threat: Employees indicted for stealing $88 million of license keys

Malwarebytes

Pearce also hijacked accounts of former Avaya employees to generate more license keys and draw suspicion away from him. He also used his privileges to conceal evidence that such accounts were generating keys, leaving Avaya in the dark for years. They then sold the keys to other resellers and end-users globally.

B2B 76