Remove Accountability Remove Cybercrime Remove Data collection Remove Marketing
article thumbnail

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

Krebs on Security

A 26-year-old Ukrainian man is awaiting extradition from The Netherlands to the United States on charges that he acted as a core developer for Raccoon , a popular “malware-as-a-service” offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. According to the U.S.

Malware 292
article thumbnail

The Telegram phishing market

SecureList

The Telegram black market: what’s on offer After reviewing phishers’ Telegram channels that we detected, we broke down the services they promoted into paid and free. As mentioned above, the creators of phishing bots and kits can get access to data collected with tools they made. The calls are fully automated.

Phishing 117
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LLM Summary of My Book Beyond Fear

Schneier on Security

Human psychology and biases lead to exaggerated fears that politicians/marketers can exploit, resulting in wasteful and theatrical “security theater.” Where possible, favor openness and transparency over aggressive data collection or restrictions which erode civil liberties. Focus only on proportional responses.

article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

Group-IB: The online market for counterfeit goods in Russia has reached $1,5 billion, while the number of phishing attacks has surpassed 1,200 daily. According to Group-IB, the online market for counterfeit goods in Russia has increased by 23% in a year and totaled more than $1.5 billion in 2017, compared to $1.2 billion in 2016.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

But new research shows the proxy service has a long history of purchasing installations via shady “pay-per-install” affiliate marketing schemes, some of which 911 operated on its own. 911 says its network is made up entirely of users who voluntarily install its “free VPN” software. in the British Virgin Islands.

VPN 305
article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. It is likely that in the space of a few years they will seriously affect the cyber security market.”. million, accounting for only 17% of the overall market value, compared to 19.9

article thumbnail

Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world

Security Affairs

This successful operation is just one example of how law enforcement are working with industry partners, adapting and applying new technologies to aid investigations and ultimately reduce the global impact of cybercrime,» concluded Mr Jones.” INTERPOL’s Director of Cybercrime. ” Craig Jones. ” Idam Wasiadi.