article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

2011 said he was a system administrator and C++ coder. The indictment against Khoroshev says he used the hacker nickname Putinkrab , and Intel 471 says this corresponds to a username that was first registered across three major Russian cybercrime forums in early 2019. “P.S. . “You won’t manage to bind a port.

article thumbnail

NSA warns Russia-linked APT group is exploiting Exim flaw since 2019

Security Affairs

National Security Agency (NSA) is warning that Russia-linked APT group tracked Sandworm Team has been exploiting a critical vulnerability (CVE-2019-10149) in the Exim mail transfer agent (MTA) software since at least August 2019. The CVE-2019-10149 flaw, aka “The Return of the WIZard,” affects versions 4.87

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Exclusive: Lighting the Exfiltration Infrastructure of a LockBit Affiliate (and more)

Security Affairs

Our investigation revealed that this remote endpoint is associated with criminal activities dating back to 2019, indicating that these hosts were likely under the control of the same technical administration. For instance: In September 2019, Cybereason found this hostname in old LockBit 2.0

article thumbnail

Ransomware Gangs and the Name Game Distraction

Krebs on Security

REvil’s last big victim was Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. It’s nice when ransomware gangs have their bitcoin stolen, malware servers shut down, or are otherwise forced to disband. Department of Justice. ” Likely, indeed.

article thumbnail

Meet the Administrators of the RSOCKS Proxy Botnet

Krebs on Security

The RUSdot mailer, the email spamming tool made and sold by the administrator of RSOCKS. A copy of the passport for Denis Kloster, as posted to his Vkontakte page in 2019. 2019, he obtained a visa from the American Embassy in Bangkok, Thailand. Authorities in the United States, Germany, the Netherlands and the U.K.

Sales 276
article thumbnail

Microsoft Patch Tuesday, February 2022 Edition

Krebs on Security

Microsoft today released software updates to plug security holes in its Windows operating systems and related software. Among those is CVE-2022-22005 , a weakness in Microsoft’s Sharepoint Server versions 2013-2019 that could be exploited by any authenticated user.

article thumbnail

Latest on the SVR’s SolarWinds Hack

Schneier on Security

Separately, it seems that the SVR conducted a dry run of the attack five months before the actual attack: The hackers distributed malicious files from the SolarWinds network in October 2019, five months before previously reported files were sent to victims through the company’s software update servers. Its chief executive, Kevin B.