Remove 10
article thumbnail

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Security Affairs

The virtual currency exchange received criminal proceeds from various illegal activities, including computer intrusions, ransomware attacks, identity theft, corruption, and drug distribution. French authorities accused Vinnik of defrauding more than 100 people in six French cities between 2016 and 2018. reported the Associated Press.

article thumbnail

250 Webstresser Users to Face Legal Action

Krebs on Security

In the United Kingdom, police have seized more than 60 personal electronic devices from a number of Webstresser users, and some 250 customers of the service will soon face legal action, Europol said in a statement released this week. Now, those same authorities are targeting people who paid the service to conduct attacks. According to U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

The indictments unsealed in a Pennsylvania court this week stem from a slew of cyber heists carried out between October 2015 and December 2016. 2016 by a similar international law enforcement action. 2016, Kapkanov fired an assault rifle at Ukrainian police who were trying to raid his apartment. Source: DOJ.

article thumbnail

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

Security Affairs

, aka Baobeilong, aka Zhang Jianguo, aka Atreexp, both nationals of the People’s Republic of China (China), with conspiracy to commit computer intrusions, conspiracy to commit wire fraud, and aggravated identity theft was announced today. ” reads the press release published by the DoJ. ” continues the DoJ’s Press release.

article thumbnail

Members of GozNym gang sentenced for stealing $100 Million

Security Affairs

The crooks infected more than 4,000 victim computers globally with GozNym banking Trojan between 2015 and 2016, most of the victims were in the United States and Europe. We will continue to relentlessly pursue these cyber criminals who think they can conduct illicit activity from behind the perceived anonymity of a computer.”

article thumbnail

Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com

Krebs on Security

Experts at Cisco Talos and other security firms quickly drew parallels between the two mass spam campaigns, pointing to a significant overlap in Russia-based Internet addresses used to send the junk emails. In the case of Mozilla’s Virtualfirefox.com domain, historic DNS records archived by Farsight Security show that indeed on Dec.

article thumbnail

Security Ledger Podcast: Security Automation Is (And Isn't) The Future Of InfoSec

ForAllSecure

Advances in the use of polymers revolutionized everything from food packaging to electronics, telecommunication and medicine. But how exactly will artificial intelligence help bridge the information security skills gap? And even with the help of machine learning algorithms, what kinds of security work is still best left to humans?