Remove Cryptocurrency Remove Cybercrime Remove Internet Remove System Administration
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years.

article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

million in cryptocurrency sent to another REvil affiliate, and that the U.S. Prosecutors say Vasinskyi was involved in a number of REvil ransomware attacks, including the July 2021 attack against Kaseya , Miami-based company whose products help system administrators manage large networks remotely. 3 was Lublin, Poland.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Dmitry Yuryevich Khoroshev.

article thumbnail

Ransomware Gangs and the Name Game Distraction

Krebs on Security

Reinvention is a basic survival skill in the cybercrime business. After acknowledging someone had also seized their Internet servers, DarkSide announced it was folding. REvil’s last big victim was Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. Image: FBI.