Remove 2011 Remove Accountability Remove Cybercrime Remove DDOS
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Dmitry Yuryevich Khoroshev.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

That reporting was based on clues from an early Russian cybercrime forum in which a hacker named Rescator — using the same profile image that Rescator was known to use on other forums — claimed to have originally been known as “Helkern,” the nickname chosen by the administrator of a cybercrime forum called Darklife.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The life and death of the ZeuS Trojan

Malwarebytes

In the context of cybercrime though, ZeuS (aka the Zbot Trojan) is a once-prolific malware that could easily be described as one of a handful of information stealers ahead of its time. Because of this, fraudsters can easily log back into that banking account using the recorded keystrokes. In 2011, the source code for ZeuS 2.0.8.9

Banking 121
article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

We can learn a lot from the cybercrime of the past…the history of cybercrime is a glimpse into what we can expect in the future. In the past 18 months, we’ve experienced the beginning of an era that has seen cybersecurity and cybercrime at the center of it all. Dateline Cybercrime . Robert Herjavec.

article thumbnail

Former Russian Cybersecurity Chief Sentenced to 22 Years in Prison

Krebs on Security

Sergei Mikhailov , formerly deputy chief of Russia’s top anti-cybercrime unit, was sentenced today to 22 years in prison. In 2013, Vrublevsky was convicted of hiring his most-trusted spammer and malware writer to launch a crippling distributed denial-of-service (DDoS) attack against one of his company’s chief competitors.

article thumbnail

The FBI's Most Wanted Iranian Nation-State Hackers

SecureWorld News

The evolution of Iran's cybercrime objectives. The campaign by these nation-state hackers started back in 2015 and included a hit list of more than 1,800 accounts from organizations in five countries, including the U.S., The DDoS nation-state hackers. And this face-off continues: "The U.S. and Israel.

article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

In July 2001, the Code Red Worm attempted to subject the entire Internet to a distributed denial of service (DDoS) attack. Eventually, the infected computers were all directed to attempt a DDoS specifically on whitehouse.gov, though the White House managed to sidestep the assault. The Rise of Ransomware: 2011-2022.

Malware 140