article thumbnail

Why Were the Russians So Set Against This Hacker Being Extradited?

Krebs on Security

Burkov calls himself a specialist in information security and denies having committed the crimes for which he’s been charged. A screen shot from the Mazafaka cybercrime forum, circa 2011. DirectConnection, circa 2011. authorities, and that the Russian government is probably concerned that he simply knows too much.

article thumbnail

Law enforcement operation dismantled 911 S5 botnet

Security Affairs

Since 2011, Wang and his co-conspirators had been distributing malware through malicious VPN applications, including MaskVPN, DewVPN, PaladinVPN, ProxyGate, ShieldVPN, and ShineVPN. The law enforcement also arrested its administrator, the 35-year-old Chinese national YunHe Wang, in Singapore. ” reads the press release published by DoJ.

VPN 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chicago students lose data to ransomware attackers

Malwarebytes

Encrypt and back it up. Keep your data encrypted whenever possible, and get into the habit of backing up regularly. We talk about ransomware breaches often, and frequently mention the benefits of having a sensible back-up plan. Restricting certain features like JavaScript will help, though this may make some sites unusable in places.

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Although most people think of ransomware as a dodgy application that encrypts data and holds it for ransom, the concept is much more heterogeneous than that. File encryption 2013 – 2015. It emerged in September 2013 and paved the way for hundreds of file-encrypting menaces that have splashed onto the scene ever since.

article thumbnail

Unknown FinSpy Mac and Linux versions found in Egypt

Security Affairs

Since 2011 it was employed in attacks aimed at Human Rights Defenders (HRDs) in many countries, including Bahrain, Ethiopia, UAE, and more. The binaries are stored encrypted and obfuscated too, with a slightly different format, the AES Initialization vector being stored within the core module binary instead of in the encrypted module files.”

Spyware 137
article thumbnail

Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. The Memento ransomware then encrypts the password and deletes the original files from the victim’s system. ” reads the analysis published by the researchers.

article thumbnail

DePriMon downloader uses a never seen installation technique

Security Affairs

According to a report published by Symantec in 2017, Longhorn is a North American hacking group that has been active since at least 2011. The second stage installs itself and loads the third stage using an encrypted, hardcoded path. The new DePriMon downloader was used by the Lambert APT group, aka Longhorn, to deploy malware.

Malware 102