Remove 2010 Remove Cybercrime Remove DDOS Remove Ransomware
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. According to Constella, this email address was used in 2010 to register an account for a Dmitry Yurievich Khoroshev from Voronezh, Russia at the hosting provider firstvds.ru. “P.S.

article thumbnail

DDoS attacks in Q2 2021

SecureList

For example, April saw the active distribution of a new DDoS botnet called Simps — the name under which it introduced itself to owners of infected devices. The malware creators promoted their brainchild on a specially set-up YouTube channel and Discord server, where they discussed DDoS attacks.

DDOS 134
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who is the Network Access Broker ‘Wazawaka?’

Krebs on Security

In a great many ransomware attacks, the criminals who pillage the victim’s network are not the same crooks who gained the initial access to the victim organization. This post examines some of the clues left behind by “ Wazawaka ,” the hacker handle chosen by a major access broker in the Russian-speaking cybercrime scene.

DDOS 272
article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

We can learn a lot from the cybercrime of the past…the history of cybercrime is a glimpse into what we can expect in the future. In the past 18 months, we’ve experienced the beginning of an era that has seen cybersecurity and cybercrime at the center of it all. Dateline Cybercrime . Robert Herjavec.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

That reporting was based on clues from an early Russian cybercrime forum in which a hacker named Rescator — using the same profile image that Rescator was known to use on other forums — claimed to have originally been known as “Helkern,” the nickname chosen by the administrator of a cybercrime forum called Darklife.

article thumbnail

Top Zeus Botnet Suspect “Tank” Arrested in Geneva

Krebs on Security

Wanted Ukrainian cybercrime suspect Vyacheslav “Tank” Penchukov (right) was arrested in Geneva, Switzerland. Ultimately, Penchukov’s political connections helped him evade prosecution by Ukrainian cybercrime investigators for many years. This was enough to positively identify Tank as Penchukov, Warner said.

Banking 277
article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

Ransomware, for example, usually doesn’t self-replicate. Going Mobile and Going Global: 2001-2010. In July 2001, the Code Red Worm attempted to subject the entire Internet to a distributed denial of service (DDoS) attack. The Rise of Ransomware: 2011-2022. This isn’t necessarily true of other types of malware.

Malware 140