Remove Accountability Remove Computers and Electronics Remove Cybercrime Remove Phishing
article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

The locations of alleged GozNym cybercrime group members. They’re also related to the 2016 arrest of Krasimir Nikolov , a 47-year-old Bulgarian man who was extradited to the United States to face charges for allegedly cashing out bank accounts that were compromised by the GozNym malware. Source: DOJ. Vladimir Gorin , a.k.a

article thumbnail

Italian mafia cybercrime sting leads to 100+ arrests

Malwarebytes

In just a year, they were able to steal a total of 11.72M USD (10M EUR) from hundreds of victims of phishing attacks and other fraudulent activities such as SIM swapping (also known as SIMjacking ), business email compromise (BEC) , and money muling. From there, the money was then moved by money mules and invested into shell companies.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spain police dismantled a cybercriminal group who stole the data of 4 million individuals

Security Affairs

The authorities conducted 16 searches in Madrid, Málaga, Huelva, Alicante and Murcia and seized firearms, a katana, a baseball bat, four high-end cars, 80,000 euros in cash, a database with information on four million people, and computer and electronic material valued in thousands of euros. ” said the Spanish Police.

article thumbnail

California Man Phished $23M from the Department of Defense

SecureWorld News

Another day, another dollar, another phishing scam that'll make you holler. Department of Justice (DOJ) recently announced the conviction of a California man who stole more than $23 million from the Department of Defense (DOD) through a complex phishing scam. He even hired someone else to pose as the shell company's owner.

article thumbnail

Financial cyberthreats in 2023

SecureList

A significant share of scam, phishing and malware attacks is about money. With trillions of dollars of digital payments made every year, it is no wonder that attackers target electronic wallets, online shopping accounts and other financial assets, inventing new techniques and reusing good old ones. million in 2022. of attacks.

article thumbnail

Europol arrested 106 fraudsters, members of a major crime ring

Security Affairs

”The suspects defrauded hundreds of victims through phishing attacks and other types of online fraud such as SIM swapping and business email compromise before laundering the money through a wide network of money mules and shell companies. .” The authorities have also frozen 118 bank accounts used by the organization.

article thumbnail

Here Are the Top 3 Online Scams and How to Avoid Them

Identity IQ

The recent Federal Bureau of Investigations Internet Crime Report shows that cybercrime has spiked, leaving hundreds of thousands of victims and costing more than $4 billion. Phishing Scams. Phishing scams accounted for 241,342 complaints in the report, generating $54 million in total damages. billion in 2019 to $4.2

Scams 110