Remove 2009 Remove Malware Remove Phishing
article thumbnail

Top Zeus Botnet Suspect “Tank” Arrested in Geneva

Krebs on Security

The JabberZeus crew’s name is derived from the malware they used, which was configured to send them a Jabber instant message each time a new victim entered a one-time password code into a phishing page mimicking their bank. Tank, a.k.a. In the chat below, “lucky12345” is the Zeus author Bogachev: tank: Are you there?

Banking 309
article thumbnail

Adventures in Contacting the Russian FSB

Krebs on Security

In the process of doing so, I encountered a small snag: The FSB’s website said in order to communicate with them securely, I needed to download and install an encryption and virtual private networking (VPN) appliance that is flagged by at least 20 antivirus products as malware. The FSB headquarters at Lubyanka Square, Moscow.

Antivirus 335
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

A federal judge in Connecticut today handed down a sentence of time served to spam kingpin Peter “Severa” Levashov , a prolific purveyor of malicious and junk email, and the creator of malware strains that infected millions of Microsoft computers globally. Severa was a moderator on the Russian spam community Spamdot[.]biz.

Antivirus 331
article thumbnail

How To Protect Against A Phishing Attack And How To Counter Them

SiteLock

In this week’s post, we take a look at “in-the-wild” phishing attacks and talk about how to protect against a phishing attack and how to counter them. Phishing Attack Examples. Here are two examples of phishing attacks that were carried out. Often malware attacks are multi-functional like our next example.

article thumbnail

Lazarus malware delivered to South Korean users via supply chain attacks

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

Malware 109
article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

The feds allege Aqua led an elite cybercrime ring with at least 16 others who used advanced, custom-made strains of malware known as “ JabberZeus ” and “ Bugat ” (a.k.a. “ Dridex “) to steal banking credentials from employees at hundreds of small- to mid-sized companies in the United States and Europe.

article thumbnail

Financial cyberthreats in 2021

SecureList

SpyEye, developed in 2009 and described as a “bank Trojan with a form grabbing capability”, surged from the eighth most common banking malware tool with a 3.4% Emotet (9.3%), described by Europol as “the world’s most dangerous malware”, underwent a drop of five percentage points between 2020 and 2021.This

Banking 126