article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU , the foreign military intelligence agency of the Russian Federation. From the forum’s inception until around 2008, Djamix was one of its most active and eloquent contributors.

Military 254
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

md , a website launched in 2008 that chronicled the history of a 1990 armed conflict in Moldova known as the Transnistria War and the Moldo-Russian war. Cyber intelligence firm Intel 471 shows this email address is tied to the username “ dfyz ” on more than a half-dozen Russian language cybercrime forums since 2008.

Cloud 216
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

” The card reader Mark bought was sold by a company called Saicoo , whose sponsored Amazon listing advertises a “DOD Military USB Common Access Card (CAC) Reader” and has more than 11,700 mostly positive ratings. His site has even been officially recommended by the Army (PDF).

article thumbnail

Apple AirTag Bug Enables ‘Good Samaritan’ Attack

Krebs on Security

In 2008, a cyber attack described at the time as “the worst breach of U.S. military computers in history” was traced back to a USB flash drive left in the parking lot of a U.S. A USB stick with malware is very likely how U.S. Department of Defense facility.

Phishing 323
article thumbnail

Qbot uses a new email collector module in the latest campaign

Security Affairs

QBot, aka Qakbot and Pinkslipbot , has been active since 2008, it is used by malware for collecting browsing data and banking credentials and other financial information from the victims. Threat actors are employing a new module specifically designed to collect and compromise email threads on infected systems. .

Passwords 109
article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

Most targeted sectors have been Government/Military (17% of all exploit attempts), followed by Manufacturing (14%), and then Banking (11%). and later Exchange 2013, 2016, or 2019 Windows Server 2008 R2, Server 2012, Server 2012 R2, Server 2016, Server 2019.

Military 102
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

2008, wherein he addresses forum members with the salutation, “Hello Gentlemen Scammers.” Penchukov) — fled his mandatory military service orders and was arrested in Geneva, Switzerland. Here’s snippet of Icamis’s ad on Spamdot from Aug. ” We are glad to present you our services! 9, 2024).