article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges. Separately, the U.S.

article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

In December 2023, KrebsOnSecurity revealed the real-life identity of Rescator , the nickname used by a Russian cybercriminal who sold more than 100 million payment cards stolen from Target and Home Depot between 2013 and 2014. “Helkern was my friend, I [set up a] meeting with Golubov and him in 2013,” Shefel said.

Retail 254
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Breaking a Password Manager

Schneier on Security

Interesting story of breaking the security of the RoboForm password manager in order to recover a cryptocurrency wallet password. RoboForm would then spit out the same passwords it generated on the days in 2013.

article thumbnail

U.S. Offered $10M for Hacker Just Arrested by Russia

Krebs on Security

Daryna Antoniuk at TheRecord reports that a security researcher said on Sunday they had contacted Wazawaka, who confirmed being charged and said he’d paid two fines, had his cryptocurrency confiscated, and is currently out on bail pending trial.

article thumbnail

Disrupting Ransomware by Disrupting Bitcoin

Schneier on Security

This is where the suggestion to ban cryptocurrencies as a way to “solve” ransomware comes from. In this light, banning cryptocurrencies like bitcoin is an obvious solution. We suggest an easier alternative: merely disrupt the cryptocurrency markets. The second is a safe way of collecting ransoms: bitcoin.

article thumbnail

Will cryptocurrency mining soon saturate AWS, Microsoft Azure and Google Cloud?

The Last Watchdog

Cryptojacking, as defined by the Federal Trade Commission , is the use of JavaScript code to capture cryptocurrencies in users’ browsers without asking permission. Bilogorskiy: Before 2013 a lot of malware was focused on spam, DDoS and monetizing through malicious advertising and ad fraud. Bilogorskiy: Exactly. It was insane.

article thumbnail

Here’s Some Bitcoin: Oh, and You’ve Been Served!

Krebs on Security

A California man who lost $100,000 in a 2021 SIM-swapping attack is suing the unknown holder of a cryptocurrency wallet that harbors his stolen funds. Dellone says the crooks then used his phone number to break into his account at Coinbase and siphon roughly $100,000 worth of cryptocurrencies. million cyberheist.