article thumbnail

Cybercrime and Passport Fraud: Former Motorola Tech Faces Double Trouble

Penetration Testing

He confessed... The post Cybercrime and Passport Fraud: Former Motorola Tech Faces Double Trouble appeared first on Penetration Testing.

article thumbnail

Red Cross Hack Linked to Iranian Influence Operation?

Krebs on Security

The ICRC said the hacked servers contained data relating to the organization’s Restoring Family Links services, which works to reconnect people separated by war, violence, migration and other causes. In their online statement about the hack (updated on Feb. Image: Ke-la.com. ” On Jan.

Hacking 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide

Security Affairs

The financially motivated TeamTNT hacking group expanded its arsenal with new tools used to target thousands of victims worldwide. In January 2021, the cybercrime gang launched a new campaign targeting Kubernetes environments with the Hildegard malware. SecurityAffairs – hacking, TeamTNT). Pierluigi Paganini.

article thumbnail

REvil ransomware operators are recruiting new affiliates

Security Affairs

Affiliates are essential to spread malicious code through hacking operations against businesses. The selection of affiliates is a crucial process in the success of the cybercrime scheme, for this reason, REvil operators personally select each people they want to include in their program. SecurityAffairs – hacking, REvil ransomware).

article thumbnail

FIN7 hacking gang’s “pen tester” jailed for seven years by US court

Hot for Security

The Western District of Washington has sentenced a Ukrainian man to seven years in prison for his role in a hacking gang that are estimated to have caused more than one billion dollars worth of damage. Earlier this year, another member of FIN7 was sentenced to 10 years in jail for his involvement in the cybercrime gang’s activities.

Hacking 137
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. The year 2016 saw banks in Russia hacked one after another.

article thumbnail

Vladimir Putin’s Thank You Letter To Pro-Ukraine Hackers

Joseph Steinberg

Thank you for not listening to your own cybersecurity experts when they told you to “ Stop hacking Russian websites – you are helping the Russians, not the Ukrainians.” You have probably done more than anyone other than myself to help Russia prepare for cyberwar. Thank you for putting your own governments in such a bind.