article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. Pin was active on Opensc around March 2012, and authored 13 posts that mostly concerned data encryption issues, or how to fix bugs in code. Last week, the United States joined the U.K.

article thumbnail

QNAP data storage devices hit by a massive ransomware campaign

CyberSecurity Insiders

From the past few days, a ransomware dubbed as Qlocker has been targeting the said NAS devices on a network and blocking their access to users. It is learnt that the massive file encrypting malware campaign started on April 19th,2021 when victims took help of the technology forums to know more about the ransomware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Ransomware is undoubtedly one of the most unnerving phenomena in the cyber threat landscape. Related: What local government can do to repel ransomware Ransomware came into existence in 1989 as a primitive program dubbed the AIDS Trojan that was spreading via 5.25-inch inch diskettes. inch diskettes. FBI spoofs 2012 – 2013.

article thumbnail

Chicago students lose data to ransomware attackers

Malwarebytes

Chicago Public Schools (CPS) disclosed on Friday that students may have had their data taken in a ransomware incident involving one of its vendors. The ransomware attack happened last December at Battelle for Kids (BfK), based in Columbus Ohio, which develops services to provide innovation in schools for students and teachers.

article thumbnail

Dissecting the malicious arsenal of the Makop ransomware gang

Security Affairs

Cyber security researcher Luca Mella analyzed the Makop ransomware employed in a recent intrusion. Executive summary Insights from a recent intrusion authored by Makop ransomware operators show persistence capability through dedicated.NET tools. Everything is freeware software maintained by Voidtools.

article thumbnail

Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. Cybereason also found evidence that links the APT group to the Memento Ransomware operations that first appeared in the threat landscape in 2021. ” concludes the report.

article thumbnail

Encryption Does Not Equal Invisibility – Detecting Anomalous TLS Certificates with the Half-Space-Trees Algorithm

Fox IT

This model utilizes the Half-Space-Trees algorithm and provides our security operations teams (SOC) with the opportunity to detect suspicious behavior, in real-time, even when network traffic is encrypted. The prevalence of encrypted traffic. The use of encrypted network protocols yields improved mitigation against eavesdropping.