Remove 2018 Remove Cryptocurrency Remove Internet
article thumbnail

Feds Charge Five Men in ‘Scattered Spider’ Roundup

Krebs on Security

That Joeleoli moniker registered on the cybercrime forum OGusers in 2018 with the email address joelebruh@gmail.com , which also was used to register accounts at several websites for a Joel Evans from North Carolina. According to prosecutors, the group mainly sought to steal cryptocurrency from victim companies and their employees.

article thumbnail

Authorities shut down Crimenetwork, the Germany’s largest crime marketplace

Security Affairs

“The Frankfurt am Main Public Prosecutor’s Office – Central Office for Combating Internet Crime ( ZIT ) – and the Federal Criminal Police Office ( BKA ) arrested one of the administrators of the criminal trading platform” Crimenetwork” on Monday. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooked Cops, Stolen Laptops & the Ghost of UGNazi

Krebs on Security

Also known as “ Assad Faiq” and “ The Godfather ,” Iza is the 30-something founder of a cryptocurrency investment platform called Zort that advertised the ability to make smart trades based on artificial intelligence technology. cryptocurrency holdings online. In December 2018, a then 21-year-0ld Troy Woody Jr.

article thumbnail

Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach

Krebs on Security

Since then, a steady trickle of six-figure cryptocurrency heists targeting security-conscious people throughout the tech industry has led some security experts to conclude that crooks likely have succeeded at cracking open some of the stolen LastPass vaults. “The victim profile remains the most striking thing,” Monahan wrote.

article thumbnail

Half of all Phishing Sites Now Have the Padlock

Krebs on Security

New research indicates that half of all phishing scams are now hosted on Web sites whose Internet address includes the padlock and begins with “[link]. That’s up from 25 percent just one year ago, and from 35 percent in the second quarter of 2018. A live Paypal phishing site that uses [link] (has the green padlock).

Phishing 279
article thumbnail

Internet Safety Month: Avoiding the consequences of unsafe Internet practices

Malwarebytes

Welcome to Internet Safety Month, a once-a-year event in which you, the public, are told that anywhere between three and 30 different best practices will simplify your approach to staying safe online. This year, then, for Internet Safety Month, we’re packaging our advice a little differently. Don’t ruin your device.

Internet 131
article thumbnail

Hackers exploit Jenkins flaw CVE-2018-1000861 to Kerberods malware

Security Affairs

Threat actors are exploiting a Jenkins vulnerability (CVE-2018-1000861) disclosed in 2018 to deliver a cryptocurrency miner using the Kerberods dropper. According to SANS handler Renato Marinho, a proof-of-concept (PoC) exploit for CVE-2018-1000861 was released in early March. Pierluigi Paganini.

Malware 111