article thumbnail

Man Who Mass-Extorted Psychotherapy Patients Gets Six Years

Krebs on Security

Kivimäki initially gained notoriety as a self-professed member of the Lizard Squad , a mainly low-skilled hacker group that specialized in DDoS attacks. But American and Finnish investigators say Kivimäki’s involvement in cybercrime dates back to at least 2008, when he was introduced to a founding member of what would soon become HTP.

DDOS 238
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard , at the Internet address 186.2.163[.]216. The real Privnote, at privnote.com. And it doesn’t send or receive messages.

Phishing 216
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Finland’s Most-Wanted Hacker Nabbed in France

Krebs on Security

Kivimäki initially gained notoriety as a self-professed member of the Lizard Squad , a mainly low-skilled hacker group that specialized in DDoS attacks. But American and Finnish investigators say Kivimäki’s involvement in cybercrime dates back to at least 2008, when he was introduced to a founding member of what would soon become HTP.

article thumbnail

Overview of IoT threats in 2023

SecureList

The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. Dark web services: DDoS attacks, botnets, and zero-day IoT vulnerabilities Of all IoT-related services offered on the dark web, DDoS attacks are worth examining first. Our advantages: 1.

IoT 86
article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

Launched in March 2008, AWM Proxy quickly became the largest service for crooks seeking to route their malicious Web traffic through compromised devices. com shows that in 2008 it displayed the personal information for a Dmitry Starovikov , who listed his Skype username as “lycefer.” But on Dec. and starovikov[.]com.

Passwords 242
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

2008, wherein he addresses forum members with the salutation, “Hello Gentlemen Scammers.” Here’s snippet of Icamis’s ad on Spamdot from Aug. ” We are glad to present you our services! Many are already aware (and are our clients), but publicity is never superfluous.

article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

. “This class of cybercrime activity threat may evade detection because it is less likely than a crypto-miner to be noticed by the owner, and it is unlikely to warrant the volume of abuse complaints that internet-wide brute-forcing and DDoS-based botnets typically draw,” Lumen’s Black Lotus researchers wrote.

Malware 203