article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

In 2020, the United States brought charges against four men accused of building a bulletproof hosting empire that once dominated the Russian cybercrime industry and supported multiple organized cybercrime groups. From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

In March 2020, the DOJ unsealed two criminal hacking indictments against Kislitsin, who was then head of security at Group-IB , a cybersecurity company that was founded in Russia in 2003 and operated there for more than a decade before relocating to Singapore.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

15-Year-Old Malware Proxy Network VIP72 Goes Dark

Krebs on Security

Over the past 15 years, a cybercrime anonymity service known as VIP72 has enabled countless fraudsters to mask their true location online by routing their traffic through millions of malware-infected systems. Between 2003 and 2006, Corpse focused on selling and supporting his Haxdoor malware. Image: Google Translate via Archive.org.

Malware 288
article thumbnail

NY Charges First American Financial for Massive Data Leak

Krebs on Security

had exposed approximately 885 million records related to mortgage deals going back to 2003. According to the FBI, BEC scams are the most costly form of cybercrime today. In May 2019, KrebsOnSecurity broke the news that the website of mortgage title insurance giant First American Financial Corp.

Insurance 299
article thumbnail

Tainted password-cracking software for industrial systems used to spread P2P Sality bot

Security Affairs

Dragos researchers were also able to recover the password using the exploit over Ethernet, significantly increasing the severity of the flaw, tracked as CVE-2022-2003. The CVE-2022-2003 was responsibly disclosed to Automation Direct and the vendor addressed it with the release of a firmware update.

Passwords 113
article thumbnail

GUEST ESSAY: The Top 5 online privacy and data security threats faced by the elderly

The Last Watchdog

This enormously horrific cybercrime primarily targets older women and freshly widowed individuals. He has been a member of the California State Bar since 2003. Debt relief scams. Seniors often worry about their debts, and fraudsters take advantage of that. They create fake websites to provide debt settlement services.

article thumbnail

Who Wants to Become a Guest Blogger At This Blog?

Security Boulevard

Dear blog readers, Do you know a lot about information security cybercrime research OSINT and threat intelligence gathering including cyber threat actors research? Independent Contractor | Astalavista.com 2003-2006 | Astalavista.box.sk Intelligence Community and Law Enforcement agencies and organizations?