Remove 2015 Remove Encryption Remove Malware Remove System Administration
article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

This post examines the activities of Khoroshev’s many alter egos on the cybercrime forums, and tracks the career of a gifted malware author who has written and sold malicious code for the past 14 years. 2011 said he was a system administrator and C++ coder. Dmitry Yuryevich Khoroshev. Image: treasury.gov. “P.S.

article thumbnail

Stolen Nvidia certificates used to sign malware—here’s what to do

Malwarebytes

Those certificates are now being used to sign malware. This creates a “chain of trust” between a signature on a piece of software and a CA—like DigiCert or Let’s Encrypt—that operating systems trust. From there, any cybercriminal that wanted to could grab the certificates and use them to sign their malware.

Malware 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Gangs and the Name Game Distraction

Krebs on Security

It’s nice when ransomware gangs have their bitcoin stolen, malware servers shut down, or are otherwise forced to disband. REvil’s last big victim was Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. ” That CrowdStrike report was from July 2019. .

article thumbnail

A member of the FIN7 group was sentenced to 10 years in prison

Security Affairs

The Ukrainian national Fedir Hladyr (35), aka “das” or “AronaXus,” was sentenced to 10 years in prison for having served as a manager and systems administrator for the financially motivated group FIN7 , aka Carbanak. Between 2014 and 2016 the group used a new custom malware dubbed Carbanak that is considered a newer version of Anunak.

article thumbnail

FIN7 sysadmin behind “billions in damage” gets 10 years

Malwarebytes

Hladyr is the systems administrator for the FIN7 hacking group, and is considered the mastermind behind the Carbanak campaign , a series of cyberattacks said to stolen as much as $900 million from banks in early part of the last decade. The malware. The campaigns all started with spear-phishing targeted at bank employees.

article thumbnail

SysAdmin Gets 10 Years in Prison

SecureWorld News

Being a systems administrator can be a fulfilling job with a lot of rewards. Some were hackers, others developed the malware installed on computers, and still others crafted the malicious emails that duped victims into infecting their company systems. FIN7 operated internationally but had incredible success in the U.S.

article thumbnail

Stealth Falcon’s undocumented backdoor uses Windows BITS to exfiltrate data

Security Affairs

ESET researchers discovered a new malware associated with the Stealth Falcon APT group that abuses the Windows BITS service to stealthy exfiltrate data. Security researchers from discovered a new malware associated with the Stealth Falcon cyber espionage group that abuses the Windows BITS service to stealthy exfiltrate data.

Malware 79