Remove 2013 Remove Cybercrime Remove Passwords Remove System Administration
article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

Prosecutors say Vasinskyi was involved in a number of REvil ransomware attacks, including the July 2021 attack against Kaseya , Miami-based company whose products help system administrators manage large networks remotely. The biggest is password re-use by cybercriminals (yes, crooks are lazy, too). 3 was Lublin, Poland.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

.” New York City-based cyber intelligence firm Flashpoint said the Snatch ransomware group was created in 2018, based on Truniger’s recruitment both on Russian language cybercrime forums and public Russian programming boards. “The command requires Windows system administrators,” Truniger’s ads explained.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. used the password 225948. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc.

article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Brian Krebs is an independent investigative reporter known for his coverage of technology, malware , data breaches , and cybercrime developments. Normally account take overs are due to insecure passwords or recovery options, this is definitely something different. Brian Krebs | @briankrebs. Eugene Kaspersky | @e_kaspersky.