article thumbnail

FBI Arrests Alleged Owner of Deer.io, a Top Broker of Stolen Accounts

Krebs on Security

FBI officials last week arrested a Russian computer security researcher on suspicion of operating deer.io , a vast marketplace for buying and selling stolen account credentials for thousands of popular online services and stores. also is a favored marketplace for people involved in selling phony social media accounts.

article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

In almost any database leak, the first accounts listed are usually the administrators and early core members. From the forum’s inception until around 2008, Djamix was one of its most active and eloquent contributors. ru at DomainTools.com reveals this address has been used to register at least 10 domain names since 2008.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

3 wins and 3 losses for cloud computing

InfoWorld on Security

I often go through my old presentations from 2008 and before to review talks about the promise of cloud computing. Those applications (now called software as a service) covered tasks such as salesforce management, accounting, inventory control, etc. The most changes are in perception. To read this article in full, please click here

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

That same email address also is tied to two forum accounts for a user with the handle “ O.R.Z.” user account — this one on Verified[.]ru ru in 2008. account on Carder[.]su su from 2008. account on Carder[.]su su from 2008. ” Fitis’s Livejournal account.

Malware 224
article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

There is a now-dormant Myspace account for a Matthew Philbert from Orleans, a suburb of Ottawa, Ontario. The information tied to the Myspace account matches the age and town of the defendant. The Myspace account was registered under the nickname “ Darkcloudowner ,” and to the email address dark_cl0ud6@hotmail.com.

article thumbnail

Microsoft Issues Emergency Fix for IE Zero Day

Krebs on Security

Satnam Narang , senior research engineer at Tenable , said the vulnerability affects the following installations of IE: Internet Explorer 11 from Windows 7 to Windows 10 as well as Windows Server 2012, 2016 and 2019; IE 9 on Windows Server 2008; and IE 10 on Windows Server 2012.

Internet 198
article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

” These last two nicknames correspond to accounts on several top cybercrime forums way back in 2013, where a user named “Yaroslav2468” registered using the email address yarik45@gmail.com. Prosecutors say Vasinskyi also used the monikers “ Yarik45 ,” and “ Yaroslav2468.” 3 was Lublin, Poland.