Remove Cryptocurrency Remove Cybercrime Remove Government Remove Hacking
article thumbnail

Cryptocurrencies and cybercrime: A critical intermingling

Security Affairs

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement in this sector Cryptocurrencies have revolutionized the financial world, offering new investment opportunities and decentralized transactions.

article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. Diaconu was operating the E-Root cybercrime marketplace. ” The marketplace allowed buyers to pay using cryptocurrency exchange and online payment system Perfect Money.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Hacks QakBot, Quietly Removes Botnet Infections

Krebs on Security

government today announced a coordinated crackdown against QakBot , a complex malware family used by multiple cybercrime groups to lay the groundwork for ransomware infections. government has used court orders to remotely disinfect systems compromised with malware. Today’s operation is not the first time the U.S.

Hacking 250
article thumbnail

North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges

Security Affairs

North Korea-linked threat actors are behind some of the largest cyberattacks against cryptocurrency exchanges. North Korea-linked APT groups are suspected to be behind some of the largest cyberattacks against cryptocurrency exchanges. billion (2 trillion won) worth of cryptocurrency from multiple exchanges during the past five years.

article thumbnail

Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker

Security Affairs

A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. A former Canadian government employee, Sebastien Vachon-Desjardins, pleaded guilty in the U.S. to charges related to his involvement with the Russian cybercrime group NetWalker. Pierluigi Paganini.

article thumbnail

Two U.S. Men Charged in 2022 Hacking of DEA Portal

Krebs on Security

men have been charged with hacking into a U.S. Both are alleged to be part of a larger criminal organization that specializes in using fake emergency data requests from compromised police and government email accounts to publicly threaten and extort their victims. .” federal government portal without authorization.

Hacking 248
article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. In 2016 the service was offering up to 70,000 hacked servers for as little as $6, and with 416 registered sellers in 173 countries, the platform was operating a highly successful global business model.