Remove 2015 Remove Antivirus Remove Cybercrime Remove Malware
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

This post is a deep dive on “ Megatraffer ,” a veteran Russian hacker who has practically cornered the underground market for malware focused code-signing certificates since 2015. One of Megatraffer’s ads on an English-language cybercrime forum. “Antivirus software trusts signed programs more.

Malware 251
article thumbnail

Romanians arrested for running underground malware services

Security Affairs

Two Romanians arrested for running three malware services. Two Romanians have been arrested for running two malware crypter services called CyberSeal and DataProtector, and the CyberScan malware testing service. DataProtector was launched in 2015, while CyberScan was launched in 2019. ” continues the press release.

Malware 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

Law enforcement agencies in the United States and Europe today unsealed charges against 11 alleged members of the GozNym malware network, an international cybercriminal syndicate suspected of stealing $100 million from more than 41,000 victims with the help of a stealthy banking trojan by the same name. Source: DOJ. Vladimir Gorin , a.k.a

article thumbnail

Meet the Brains Behind the Malware-Friendly AI Chat Service ‘WormGPT’

Krebs on Security

The large language models (LLMs) made by ChatGPT parent OpenAI or Google or Microsoft all have various safety measures designed to prevent people from abusing them for nefarious purposes — such as creating malware or hate speech. “In 2015, my love for coding started, learning c# and more.net programming languages.

Malware 220
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. Image: treasury.gov.

article thumbnail

15 billion credentials available in the cybercrime marketplaces

Security Affairs

More than 15 billion username and passwords are available on cybercrime marketplaces, including over 5 billion unique credentials, states the experts. “Account accesses for antivirus programs garner the second-highest prices: around $21.67. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

On the other end, FIN7 is a Russian financially motivated group that has been active since at least 2015. It focused on deploying POS malware and launching targeted spear-phishing attacks against organizations worldwide. ” Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini. SecurityAffairs – hacking, FIN7).