Remove ru-ru
article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

ru –the username promoting Truniger’s contact information was Semen7907. ru using the email address tretyakov-files@yandex.ru. 63 , which is in Yekaterinburg, RU. There is a Skype user by the handle semen7907, and which has the name Semyon Tretyakov from Yekaterinburg, RU. ru account and posted as him.

article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

ru at DomainTools.com reveals this address has been used to register at least 10 domain names since 2008. ru (“Hello Sochi”) says this user was born Oct. From the forum’s inception until around 2008, Djamix was one of its most active and eloquent contributors. As well as the cost of my services.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service

The Hacker News

ru (aka xmpp[.]ru), ru), an XMPP-based instant messaging service, via servers hosted on Hetzner and Linode (a subsidiary of Akamai) in Germany. New findings have shed light on what's said to be a lawful attempt to covertly intercept traffic originating from jabber[.]ru

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

ru in 2008. ru , which DomainTools.com says was registered in 2005 to a Konstantin E. ru in its early years, but for a brief period in 2007 it appears this website was inadvertently exposing all of its file directories to the Internet. ru webpage with the Glavmed invitation was continuously updated with new invite codes.

Malware 228
article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

ru , an extremely popular Russian-language pay-per-install network that has been in operation for at least a decade. ru , and the website web-site[.]ru ru , which curiously was a Russian company operating a global real estate appraisal business called American Appraisal. ru and with the domain “ starovikov[.]ru.”

Passwords 229
article thumbnail

Exposing a Currently Active “Jabber ZeuS” also known as “Aqua ZeuS” Gang Personal Email Portfolio – An OSINT Analysis

Security Boulevard

Sample personal emails known to have been currently in use by the "Jabber ZeuS" also known as "Aqua ZeuS" gang: donsft@hotmail[.]com. johnny@guru[.]bearin[.]donetsk[.]ua. airlord1988@gmail[.]com. alexeysafin@yahoo[.]com. aqua@incomeet[.]com. bashorg@talking[.]cc. benny@jabber[.]cz. bind@email[.]ru. bx1@hotmail[.]com. cruelintention@email[.]ru.

DNS 98
article thumbnail

Network Footprints of Gamaredon Group

Cisco Security

ru was the main registrant email. ru, mixed with the occasional usage of message-yandex.ru@mail[.]ru ru and tank-bank15@yandex[.]ru. RU is leading the list, owning most of the domains. RU is leading the list, owning most of the domains. We observed that Gamaredon domains were dominantly registered by REG[.]RU.

Malware 103