Remove Cybercrime Remove DDOS Remove Phishing Remove Ransomware
article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

The report follows the Internet Organized Crime Assessment (IOCTA), Europol’s assessment of the cybercrime landscape and how it has changed over the last 24 months. Ransomware is named as the most prominent threat with a broad reach and a significant financial impact on industry.

article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

An operation conducted by the Federal Criminal Police Office in Germany (BKA) and the Frankfurt cybercrime combating unit (ZIT) led to the seizure of the infrastructure of the darknet marketplace Nemesis Market in Germany and Lithuania. Crimemarket was a prominent platform for trading illegal drugs, narcotics, and cybercrime services.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian Cybercrime Trickbot Group is systematically attacking Ukraine

Security Affairs

Since February, the Conti ransomware group has taken over TrickBot malware operation and also planned to replace it with BazarBackdoor malware. ” The campaign resulted in the theft of sensitive data and the deployment of ransomware to damage Ukrainian’s economy. ” concludes IBM. Pierluigi Paganini.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years.

article thumbnail

ENISA: Ransomware became a prominent threat against the transport sector in 2022

Security Affairs

During the period covered by the report, the expert identified the following prime threats: ransomware attacks (38%), data related threats (30%), malware (17%), denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks (16%), phishing / spear phishing (10%), supply-chain attacks (10%).

article thumbnail

Security Affairs newsletter Round 394

Security Affairs

If you want to also receive for free the newsletter with the international press subscribe here. Ukraine Police dismantled a transnational fraud group that made €200 million per year Lockbit gang leaked data stolen from global high-tech giant Thales.

DDOS 85
article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

The Federal Bureau of Investigation (FBI) reported that AvosLocker ransomware is being used in attacks targeting US critical infrastructure. The Federal Bureau of Investigation (FBI) published a joint cybersecurity advisory warning of AvosLocker ransomware attacks targeting multiple US critical infrastructure. Pierluigi Paganini.