Remove Cybercrime Remove Hacking Remove Information Security Remove Technology
article thumbnail

Russian cybercrime forums launch contests for cryptocurrency hacks

Security Affairs

Cybercriminals in Russian underground forums have been invited to take part in competitions for hacking cryptocurrency and NFT. Several Russian underground forums have launched competitions for hacking cryptocurrency schema and Non-fungible token (NFT). SecurityAffairs – hacking, cryptocurrency hack). Pierluigi Paganini.

article thumbnail

Cryptocurrencies and cybercrime: A critical intermingling

Security Affairs

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement in this sector Cryptocurrencies have revolutionized the financial world, offering new investment opportunities and decentralized transactions.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft seized the US infrastructure of the Storm-1152 cybercrime group

Security Affairs

Microsoft’s Digital Crimes Unit seized multiple domains used by cybercrime group Storm-1152 to sell fraudulent Outlook accounts. Microsoft’s Digital Crimes Unit seized multiple domains used by a cybercrime group, tracked as Storm-1152, to sell fraudulent accounts. ” reads the announcement published by Microsoft.

article thumbnail

BlackCat claims the hack of the Casepoint legal technology platform used by US agencies

Security Affairs

The BlackCat ransomware gang claims to have hacked the Casepoint legal technology platform used US agencies, including SEC and FBI. Casepoint legal technology platform used by the SEC, USDA and US Courts has allegedly been breached by BlackCat.

article thumbnail

BlackMatter ransomware gang hit Technology giant Olympus

Security Affairs

Technology giant Olympus announced it was the victim of a ransomware attack and is currently investigating the extent of the incident. Japan-headquartered Olympus manufactures optical and digital reprography technology for the medical and life sciences industries. SecurityAffairs – hacking, Olympus). Pierluigi Paganini.

article thumbnail

Experts link Raspberry Robin Malware to Evil Corp cybercrime gang

Security Affairs

Researchers attribute the Raspberry Robin malware to the Russian cybercrime group known as Evil Corp group. IBM Security X-Force researchers discovered similarities between a component used in the Raspberry Robin malware and a Dridex malware loader, which was part of the malicious operations of the cybercrime gang Evil Corp.

article thumbnail

Rhysida ransomware group hacked Abdali Hospital in Jordan

Security Affairs

The Rhysida ransomware group claimed to have hacked Abdali Hospital, a multi-specialty hospital located in Jordan. pic.twitter.com/6uHMDcNhTC — Dominic Alvieri (@AlvieriD) December 26, 2023 The group published images of stolen documents as proof of the hack. Abdali Hospital provides care to patients in numerous specialties.

Hacking 116