menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Malware News

Malware News

source image

Siliconangle

1w

read

37

img
dot

Image Credit: Siliconangle

Alleged LockBit admin and lead developer named and targeted by US, UK and Australian authories

  • The U.K., U.S., and Australian authorities have targeted the alleged admin and lead developer of the hacking group LockBit.
  • The man identified as Dmitry Khoroshev, known as LockBitSupp, has been sanctioned and charged.
  • Khoroshev is accused of developing and administering LockBit ransomware, with over 2,500 victims globally.
  • Despite the actions taken, Khoroshev currently residing in Russia poses challenges for extradition.

Read Full Article

like

2 Likes

source image

Siliconangle

1w

read

33

img
dot

Image Credit: Siliconangle

Alleged LockBit admin and lead developer named and targeted by US, UK and Australian authorities

  • The U.K., U.S., and Australia have imposed new sanctions against the Russian hacking group LockBit.
  • Dmitry Khoroshev, known as LockBitSupp, has been identified as the alleged leader and developer of LockBit.
  • Khoroshev has been indicted on 26 counts by a grand jury in the District of New Jersey, and sanctions have been imposed by the three countries.
  • LockBit, under Khoroshev's leadership, has become one of the most active and destructive ransomware groups, with over 2,500 victims in 120 countries.

Read Full Article

like

2 Likes

source image

Securityaffairs

1w

read

0

img
dot

Image Credit: Securityaffairs

Law enforcement agencies identified LockBit ransomware admin and sanctioned him

  • Law enforcement agencies have identified and sanctioned the admin of the LockBit ransomware operation.
  • The admin, Dmitry Yuryevich Khoroshev, a Russian national, is now subject to asset freezes and travel bans.
  • LockBit targeted over 100 hospitals and healthcare companies, resulting in at least 2,110 victims.
  • Law enforcement agencies have obtained decryption keys and are assisting LockBit victims in recovering their files.

Read Full Article

like

Like

source image

Arstechnica

1w

read

96

img
dot

Image Credit: Arstechnica

The mastermind of the prolific ransomware group LockBit has finally been unmasked

  • The mastermind of the prolific ransomware group LockBit, known as "LockBitSupp", has been unmasked.
  • Dmitry Yuryevich Khoroshev, a 51-year-old Russian national, has been identified as the person behind LockBit.
  • Khoroshev and his subordinates have extorted $500 million from around 2,500 victims, with his share of the revenue being approximately $100 million.
  • LockBit attacks have caused billions of dollars in damage, not only through ransom payments but also by disrupting victims' operations and compromising sensitive information.

Read Full Article

like

5 Likes

source image

TechCrunch

1w

read

298

img
dot

Image Credit: TechCrunch

What we learned from the indictment of LockBit’s mastermind

  • The mastermind behind LockBit, Dmitry Yuryevich Khoroshev, has been identified and charged with computer crimes, fraud, and extortion.
  • Khoroshev had an online alias, putinkrab, which may reference Russian President Vladimir Putin.
  • Surprisingly, LockBit targeted Russian victims as well, contrary to the usual unwritten rule of not targeting within the country.
  • Khoroshev closely monitored his affiliates and developed a tool called 'StealBit' to store stolen data on his servers.
  • LockBit and its affiliates extorted around $500 million from 2,500 victims, causing billions of dollars in damages worldwide.
  • In a shocking revelation, Khoroshev reached out to law enforcement offering his services in exchange for information on competitors.

Read Full Article

like

17 Likes

source image

Gbhackers

1w

read

96

img
dot

NCA Unmasks and Sanctions Leader of Notorious LockBit Ransomware Group

  • The leader of the notorious LockBit ransomware group has been unmasked and sanctioned.
  • Dmitry Khoroshev, known as 'LockBitSupp,' is now facing asset freezes and travel bans from the UK, US, and Australia.
  • LockBit operated as a ransomware-as-a-service model, targeting organizations worldwide.
  • Following the investigation, the NCA's disruption of LockBit has resulted in a significant reduction in attacks and active affiliates.

Read Full Article

like

5 Likes

source image

TechCrunch

1w

read

197

img
dot

Image Credit: TechCrunch

US, UK police identify and charge Russian leader of LockBit ransomware gang

  • Russian national Dmitry Yuryevich Khoroshev, known as LockBitSupp, has been identified as the leader of the LockBit ransomware gang.
  • Khoroshev has been charged by the U.S. Department of Justice for computer crimes, fraud, and extortion.
  • Law enforcement has seized LockBit's dark web site and announced a $10 million reward for information leading to Khoroshev's arrest and conviction.
  • LockBit is one of the most prolific ransomware groups, responsible for targeting over 2,000 victims and stealing more than $100 million in ransom payments.

Read Full Article

like

11 Likes

source image

Socprime

1w

read

25

img
dot

Image Credit: Socprime

Cuckoo Malware Detection: New macOS Spyware & Infostealer Targeting Intel and ARM-Based Macs 

  • Cybersecurity researchers have discovered a new strain of malware called Cuckoo, which targets Intel and ARM-based Macs and functions as spyware and an infostealer.
  • Cuckoo malware is being distributed through websites offering free and paid versions of music extraction and conversion applications.
  • The malware establishes persistence through a LaunchAgent and employs deceptive password prompts for privilege escalation.
  • Cuckoo malware gathers hardware information, captures running processes, and collects data from web browsers, cryptocurrency wallets, and software applications.

Read Full Article

like

1 Like

source image

Securityaffairs

1w

read

387

img
dot

Image Credit: Securityaffairs

MITRE attributes the recent attack to China-linked UNC5221

  • MITRE disclosed a security breach in its research and prototyping network.
  • A nation-state actor breached the systems using Ivanti Connect Secure vulnerabilities.
  • The attacker manipulated virtual machines and established control over the infrastructure.
  • MITRE attributes the attack to the China-linked UNC5221 APT group.

Read Full Article

like

23 Likes

source image

Gbhackers

1w

read

37

img
dot

Weaponized Windows Shortcut Files Deploying Fileless RokRat Malware

  • Hackers are using weaponized Windows shortcut files to deploy the fileless RokRat malware.
  • LNK files can embed malicious code that automatically executes upon clicking, making them an efficient infection vector.
  • The RokRat malware is targeting South Korean users, particularly those associated with North Korean issues.
  • The malware collects user data, exfiltrates stolen information to cloud servers, and evades detection using fileless techniques.

Read Full Article

like

2 Likes

source image

Medium

1w

read

304

img
dot

Image Credit: Medium

Understanding Malware: A Guide to Protecting Your Systems

  • Malware comes in various forms, including viruses, worms, Trojans, ransomware, spyware, and adware.
  • Malware can infect systems through various vectors, including email attachments, malicious websites, infected removable media, and software vulnerabilities.
  • To protect against malware threats, organizations and individuals should implement robust cybersecurity measures.
  • By understanding the nature of malware threats and implementing proactive cybersecurity measures, organizations and individuals can better protect themselves against the damaging effects of malicious software.

Read Full Article

like

18 Likes

source image

Medium

1w

read

71

img
dot

Image Credit: Medium

Damselfly APT: Unmasking the Threat Behind NiceCurl and TameCat Backdoors

  • Damselfly APT has been active for over a decade, known for targeted attacks and social engineering tactics.
  • NiceCurl and TameCat are custom backdoors used by Damselfly for espionage and intellectual property theft.
  • Prevalence statistics of NiceCurl and TameCat are not available, but their discovery highlights the ongoing threat.
  • Mitigation strategies include a multi-layered approach and staying informed about the latest threats.

Read Full Article

like

4 Likes

source image

Cybersecurity-Insiders

1w

read

207

img
dot

Image Credit: Cybersecurity-Insiders

BlackBasta Ransomware targets Synlab Italia

  • The BlackBasta ransomware group targeted Synlab Italia, leading to a temporary shutdown of operations.
  • Over 1.5 terabytes of customer data, including employee and patient information, have been exfiltrated.
  • The hackers have demanded ransom payment by May 11th and threatened to release the data if not complied with.
  • The City of Wichita, Kansas, also faced a ransomware attack, possibly linked to the BlackBasta gang.

Read Full Article

like

12 Likes

source image

TechCrunch

1w

read

241

img
dot

Image Credit: TechCrunch

Police resurrect Lockbit’s site and troll the ransomware gang

  • An international coalition of police agencies have resurrected the dark web site of the notorious LockBit ransomware gang.
  • The authorities are planning to release new information about the hackers in the next 24 hours.
  • LockBit first emerged in 2019 and has become one of the most prolific ransomware gangs, netting millions in ransom payments.
  • The group's leader, known as LockBitSupp, will have their identity revealed on Tuesday according to a post on the seized website.

Read Full Article

like

14 Likes

source image

Gbhackers

1w

read

334

img
dot

New Atomic Stealer Malware Copies Passwords & Wallets from Infected Macs

  • Several new variants of Atomic macOS Stealer, or AMOS, have been observed, aimed at exfiltrating sensitive data from infected Macs.
  • AMOS is transmitted through Trojan horses, often disguised as pirated or cracked versions of apps.
  • The malware targets cryptocurrency wallets, cookies, autofill text fields, and saved passwords.
  • Users are advised to use reputable antivirus software and avoid blindly clicking on search results to prevent infections.

Read Full Article

like

20 Likes

For uninterrupted reading, download the app