article thumbnail

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

Krebs on Security

[This is Part III in a series on research conducted for a recent Hulu documentary on the 2015 hack of marital infidelity website AshleyMadison.com.] us , a site unabashedly dedicated to helping people hack email and online gaming accounts. A review of passive DNS records from DomainTools indicates that in 2013 pictrace[.]com

Hacking 198
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The epidemic went truly mainstream with the release of CryptoLocker back in 2013, and it has since transformed into a major dark web economy spawning the likes of Sodinokibi, Ryuk, and Maze lineages that are targeting the enterprise on a huge scale in 2020. FBI spoofs 2012 – 2013. File encryption 2013 – 2015.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Kislitsin also was indicted in Nevada in 2013, but the Nevada indictment does not name his alleged victim(s) in that case.

article thumbnail

CERT-UA warns of malware campaign conducted by threat actor UAC-0006

Security Affairs

UAC-0006 has been active since at least 2013. In May 2023, Ukraine’s CERT-UA warned of another phishing campaign aimed at distributing the SmokeLoader malware in the form of a polyglot file. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, Ukraine)

Malware 114
article thumbnail

North Korean APT group Kimsuky allegedly hacked South Korea’s atomic research agency KAERI

Security Affairs

Currently, the Atomic Energy Research Institute is investigating the subject of the hacking and the amount of damage, etc. ? North Korea-linked cyber espionage group Kimsuky (aka Black Banshee, Thallium , Velvet Chollima) was first spotted by Kaspersky researcher in 2013. SecurityAffairs – hacking, North Korea).

Hacking 140
article thumbnail

New phishing campaign targets bank customers with WSH RAT

Security Affairs

Security researchers at Cofense have spotted a phishing campaign aimed at commercial banking customers distributing a new remote access trojan (RAT) tracked as WSH RAT. Within five days, WSH RAT was observed being actively distributed via phishing. SecurityAffairs – WSH Remote Access Trojan, hacking). Pierluigi Paganini.

Banking 103
article thumbnail

N. Korean Kimsuky APT targets S. Korea-US military exercises

Security Affairs

North Korea-linked APT Kimsuky launched a spear-phishing campaign targeting US contractors working at the war simulation centre. North Korea-linked APT group Kimsuky carried out a spear-phishing campaign against US contractors involved in a joint U.S.-South South Korea military exercise. ” reported Reuters agency.