Remove Cryptocurrency Remove Cybercrime Remove Phishing Remove Social Engineering
article thumbnail

MailChimp Suffers Data Breach in Latest Social Engineering Attack

SecureWorld News

Popular email marketing service MailChimp recently fell victim to another data breach, this time caused by a successful social engineering attack on its employees and contractors. Such information could be exploited by threat actors in phishing attacks.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. ” Group-IB dubbed the gang by a different name — 0ktapus — which was a nod to how the criminal group phished employees for credentials.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PayPal phishing campaign goes after more than just your login credentials

Malwarebytes

A new phishing campaign targeting PayPal users aims to get extensive data from potential victims. PayPal phishing sites are a dime a dozen due to the number of people and companies using it as another form of payment method. This was evident after Akamai found an attacker had planted a phishing kit on its WordPress honeypot.

Phishing 109
article thumbnail

MailChimp breached, intruders conducted phishing attacks against crypto customers

Security Affairs

Threat actors gained access to internal tools of the email marketing giant MailChimp to conduct phishing attacks against crypto customers. During the weekend, multiple owners of Trezor hardware cryptocurrency wallets reported having received fake data breach notifications from Trezor, BleepingComputer first reported.

Phishing 115
article thumbnail

Police seize and dismantle massive phishing operation

Malwarebytes

Europol has coordinated a joint operation to arrest members of a cybercrime gang and effectively dismantle their campaigns that netted million in Euros. The group was involved in fraud, money laundering, phishing, and scams. The group was involved in fraud, money laundering, phishing, and scams.

Phishing 104
article thumbnail

North Korean Lazarus APT group targets blockchain tech companies

Malwarebytes

A new advisory issued by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the US Treasury Department (Treasury), highlights the cyberthreats associated with cryptocurrency thefts and tactics used by a North Korean state-sponsored advanced persistent threat (APT) group since at least 2020.

article thumbnail

North Korea dedicates a hacking group to fund cyber crime

CyberSecurity Insiders

North Korea has established a hacking group named APT43 to fund its cybercrime activities, aimed at advancing Pyongyang’s geopolitical interests. On April 3 of this year, Google’s Threat Analysis Group (TAG) announced that APT43 was in-volved in cryptocurrency theft and digital currency laundering.

Hacking 105