Remove Cryptocurrency Remove Cybercrime Remove DDOS Remove Social Engineering
article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

The COVID-19 pandemic is likely to cause a massive wave of poverty, and that invariably translates into more people resorting to crime, including cybercrime. We should expect more fraud, targeting mostly BTC , because this cryptocurrency is the most popular. Cracking down hard on the cybercrime world.

article thumbnail

Cybersecurity threats: what awaits us in 2023?

SecureList

We can therefore expect that cybercrime groups from either block will feel safe to attack companies from the opposing side. In 2023, we might see a slight decline in ransomware attacks, reflecting the slowdown of the cryptocurrency markets. I believe cybercrime is the biggest threat to end-users, but mainly in an indirect fashion.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pay it safe: Group-IB aids Paxful in repelling a series of web-bot attacks

Security Affairs

Group-IB assisted Paxful, an international peer-to-peer cryptocurrency marketplace, in countering web-bot and social engineering attacks. They are a big headache for eCommerce businesses today, with cybercriminals using them to steal money, brute-force user credentials or carry out DDoS attacks.

article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

In particular, we witnessed an increase in distributed denial of service (DDoS) attacks and a surge in the usage of the internet of things (IoT). The cybercrime marketplace also continued to get more robust while the barrier to entry for malicious actors continued to drop. Cryptocurrency. Ransomware.

article thumbnail

IT threat evolution Q1 2022

SecureList

In January, we reported a malicious campaign targeting companies that work with cryptocurrencies, smart contracts, decentralized finance and blockchain technology: the attackers are interested in fintech in general. The campaign has two goals: gathering information and stealing cryptocurrency. Lapsus$ group hacks Okta.

Phishing 103
article thumbnail

APT trends report Q1 2022

SecureList

Subsequently, DDoS attacks hit several government websites. This application contains a legitimate program called DeFi Wallet, that saves and manages a cryptocurrency wallet, but also implants a malicious file when executed. We recently discovered a Trojanized DeFi application, compiled in November 2021. Final thoughts.

Malware 130
article thumbnail

What is Malware? Definition, Purpose & Common Protections

eSecurity Planet

The method of infection can vary from attack to attack and can include social engineering strategies, such as phishing and email spoofing , or a fraudulent website masquerading as legitimate, among others. This note will provide instructions on how to pay the ransom, usually through difficult-to-trace means like cryptocurrency.

Malware 69