article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. ”] Kislitsin was hired by Group-IB in January 2013, nearly six months after the Formspring hack. Department of Justice.

article thumbnail

15-Year-Old Malware Proxy Network VIP72 Goes Dark

Krebs on Security

Over the past 15 years, a cybercrime anonymity service known as VIP72 has enabled countless fraudsters to mask their true location online by routing their traffic through millions of malware-infected systems. Between 2003 and 2006, Corpse focused on selling and supporting his Haxdoor malware. Image: Google Translate via Archive.org.

Malware 289
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

In 2020, the United States brought charges against four men accused of building a bulletproof hosting empire that once dominated the Russian cybercrime industry and supported multiple organized cybercrime groups. From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a

article thumbnail

Tainted password-cracking software for industrial systems used to spread P2P Sality bot

Security Affairs

Dragos researchers were also able to recover the password using the exploit over Ethernet, significantly increasing the severity of the flaw, tracked as CVE-2022-2003. The CVE-2022-2003 was responsibly disclosed to Automation Direct and the vendor addressed it with the release of a firmware update. Pierluigi Paganini.

Passwords 111
article thumbnail

GUEST ESSAY: The Top 5 online privacy and data security threats faced by the elderly

The Last Watchdog

Once they get remote access, fraudsters hack confidential details of older adults and scam them. This enormously horrific cybercrime primarily targets older women and freshly widowed individuals. He has been a member of the California State Bar since 2003. Internet and email fraud. Debt relief scams.

article thumbnail

American Bar Association (ABA) suffered a data breach,1.4 million members impacted

Security Affairs

The security breach was detected on March 17, 2003 and according to the company the intrusion begun on or about March 6, 2023. The attackers may have gained access to the members’ credentials for a legacy member system that was decommissioned in 2018. The organization on Thursday began notifying members.

article thumbnail

Security Affairs newsletter Round 283

Security Affairs

SecurityAffairs – hacking, Newsletter). Every week the best security articles from Security Affairs free for you in your email box. fitness chains Town Sports leaked online Group-IB detects a series of ransomware attacks by OldGremlin HOW DO PROVIDERS IMPLEMENT INTERNET BLOCKING IN BELARUS? Pierluigi Paganini.

IoT 102