Remove Banking Remove Cybercrime Remove DDOS
article thumbnail

How Cryptocurrency Turns to Cash in Russian Banks

Krebs on Security

A financial firm registered in Canada has emerged as the payment processor for dozens of Russian cryptocurrency exchanges and websites hawking cybercrime services aimed at Russian-speaking customers, new research finds. Selectel, Netwarm UK, Beget, Timeweb and DDoS-Guard). work and kopeechka[.]store com and rdp[.]monster; com and rdp[.]monster;

article thumbnail

Sudanese Brothers Arrested in ‘AnonSudan’ Takedown

Krebs on Security

AnonSudan ), a cybercrime business known for launching powerful distributed denial-of-service (DDoS) attacks against a range of targets, including dozens of hospitals, news websites and cloud providers. AnonSudan claimed credit for successful DDoS attacks on numerous U.S. 2023), and OpenAI (Nov. A statement by the U.S.

DDOS 279
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Notorious Malware, Spam Host “Prospero” Moves to Kaspersky Lab

Krebs on Security

Last year, the French security firm Intrinsec detailed Prospero’s connections to bulletproof services advertised on Russian cybercrime forums under the names Securehost and BEARHOST. Madory said Kaspersky’s network appears to be hosting several financial institutions , including Russia’s largest — Alfa-Bank.

Malware 271
article thumbnail

Oops: DanaBot Malware Devs Infected Their Own PCs

Krebs on Security

government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot , a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. Image: welivesecurity.com. Today, the U.S.

Malware 260
article thumbnail

Disneyland Malware Team: It’s a Puny World After All

Krebs on Security

A financial cybercrime group calling itself the Disneyland Team has been making liberal use of visually confusing phishing domains that spoof popular bank brands using Punycode , an Internet standard that allows web browsers to render domain names with non-Latin alphabets like Cyrillic. Bank customers. Bank customers.

Malware 344
article thumbnail

Thinking of Hiring or Running a Booter Service? Think Again.

Krebs on Security

Most people who operate DDoS-for-hire businesses attempt to hide their true identities and location. Proprietors of these so-called “booter” or “stresser” services — designed to knock websites and users offline — have long operated in a legally murky area of cybercrime law. Image: archive.org.

DDOS 309
article thumbnail

A week in security (October 7 – October 13)

Malwarebytes

Last week on ThreatDown: Hands-on-keyboard (HOK) attacks: How ransomware gangs attack in real-time Ransomware insurance is funding cybercrime, says White House official 5 tools IT admins should block right now Stay safe! Update now! Our business solutions remove all remnants of ransomware and prevent you from getting reinfected.