article thumbnail

Malvertising Is a Cybercrime Heavyweight, Not an Underdog

SecureWorld News

The concept of the term "malvertising" (a portmanteau of "malicious advertising") suggests an overlap with ads, albeit dodgy ones, and therefore fuels the fallacy that its impact hardly goes beyond frustration. A stepping stone to impactful cybercrime This tactic has tangible real-world implications.

article thumbnail

Happy 11th Birthday, KrebsOnSecurity!

Krebs on Security

In almost every category — from epic breaches and ransomware to cybercrime justice and increasingly aggressive phishing and social engineering scams — 2020 was a year that truly went to eleven. But it was hardly a dull one for computer security news junkies.

Scams 275
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How cybercrime is impacting SMBs in 2023

SecureList

According to a report by the Barracuda cybersecurity company, in 2021, businesses with fewer than 100 employees experienced far more social engineering attacks than larger ones. That same year saw one of the worst ransomware incidents in history, the Kaseya VSA supply-chain attack. Scammers often reach employees by e-mail.

article thumbnail

U.S. Indicts North Korean Hackers in Theft of $200 Million

Krebs on Security

The Justice Department says those indicted were members of a DPRK-sponsored cybercrime group variously identified by the security community as the Lazarus Group and Advanced Persistent Threat 38 (APT 38). billion from banks and other victims worldwide.

article thumbnail

Microsoft Teams used to deliver DarkGate Loader malware

Malwarebytes

A cybercriminal who goes by the handle RastaFarEye has been advertising DarkGate Loader on cybercrime forums since June 16, 2023. The message content aimed to social engineer the recipients into downloading and opening a malicious file hosted remotely.”

Malware 117
article thumbnail

How Cybercriminals are Weathering COVID-19

Krebs on Security

In a report published today, the company said since late March 2020 it has observed several crooks complaining about COVID-19 interfering with the daily activities of their various money mules (people hired to help launder the proceeds of cybercrime). ” Alex Holden , founder and CTO of Hold Security , agreed. .

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device. ” or “ Tmo up!

Mobile 316