article thumbnail

FBI Arrests Alleged Owner of Deer.io, a Top Broker of Stolen Accounts

Krebs on Security

FBI officials last week arrested a Russian computer security researcher on suspicion of operating deer.io , a vast marketplace for buying and selling stolen account credentials for thousands of popular online services and stores. also is a favored marketplace for people involved in selling phony social media accounts.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

That same email address also is tied to two forum accounts for a user with the handle “ O.R.Z.” user account — this one on Verified[.]ru ru in 2008. Constella found the password “featar24” also was used in conjunction with the email address spampage@yandex.ru , which is tied to yet another O.R.Z.

Malware 239
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Man Who Mass-Extorted Psychotherapy Patients Gets Six Years

Krebs on Security

“This seems like a short sentence when taking into account the gravity of his actions and the life-altering consequences to thousands of people, but it’s almost the maximum the law allows for,” Kurittu said. Ville Tapio, the former CEO of Vastaamo, was fired and also prosecuted following the breach.

DDOS 235
article thumbnail

How to lose your password

Thales Cloud Protection & Licensing

The tsunami of passwords that exist across every aspect of our digital life means that there’s a thriving underground industry of cyber-criminals trying to get at them. This time passwords were lightly protected by the 1970s-era DES algorithm. Taking a password dump from a server isn’t, of course, the only route to compromise.

Passwords 100
article thumbnail

What Is a Privilege Escalation Attack? Types & Prevention

eSecurity Planet

Often, they start their journey by stealing an initial set of credentials or somehow spoofing the application or network so they don’t have to use a password at all. Both require threat actors to steal credentials or perform some other kind of attack to gain access to the privileged account.

article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

More commonly, that access is purchased from a cybercriminal broker who specializes in acquiring remote access credentials — such as usernames and passwords needed to remotely connect to the target’s network. The username associated with that account was “ bo3dom.” com back in 2011, and sanjulianhotels[.]com

article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

” These last two nicknames correspond to accounts on several top cybercrime forums way back in 2013, where a user named “Yaroslav2468” registered using the email address yarik45@gmail.com. The biggest is password re-use by cybercriminals (yes, crooks are lazy, too). 3 was Lublin, Poland. Among those was carder[.]su,