Cybercrime

Authorities Takedown GozNym Cybercrime Group That Stole an Estimated $100 Million

Authorities in the United States and Europe on Thursday announced the takedown of an organized cybercrime network that used the GozNym malware to steal an estimated $100 million from victims. 

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Authorities in the United States and Europe on Thursday announced the takedown of an organized cybercrime network that used the GozNym malware to steal an estimated $100 million from victims. </span></strong></span></span></p>

Authorities in the United States and Europe on Thursday announced the takedown of an organized cybercrime network that used the GozNym malware to steal an estimated $100 million from victims. 

The network was dismantled as part of an international law enforcement operation that saw cooperation from the United States, Georgia, Ukraine, Moldova, Germany, Bulgaria, Europol and Eurojust.  

According to announcements by the United States Department of Justice and Europol, an estimated 41,000 victims lost money members of the GozNym network, primarily businesses and financial institutions in the United States and around the world. 

First detailed in 2016, the GozNym Trojan emerged as a combination between the Nymaim dropper and the Gozi financial malware. By the time the first reports on it became public, the malware had been already used to target 22 financial institutions in the United States and two in Canada.

In addition to announcing the network takedown, the U.S. DoJ also announced that 10 individuals involved in the operation were indicted with conspiracy to commit computer fraud, conspiracy to commit wire fraud and bank fraud, and conspiracy to commit money laundering.  

The co-conspirators reside in Russia, Georgia, Ukraine, Moldova and Bulgaria. Another member of the conspiracy was previously charged in a related indictment. 

The defendants allegedly conspired to infect victims’ machines with GozNym to capture online banking login credentials and then used the credentials to access to victims’ online bank accounts and steal money from them. The funds were laundered using U.S. and foreign beneficiary bank accounts. 

Krasimir Nikolov, of Varna, Bulgaria, was arrested and extradited to the United States in December 2016. Nikolov was a “casher” or “account takeover specialist” who accessed victims’ accounts and attempted to steal money through transfers into bank accounts controlled by fellow conspirators. 

Advertisement. Scroll to continue reading.

Named as a GozNym conspirator in the newly unsealed indictment, Nikolov is charged in a related indictment and entered a guilty plea on charges relating to the GozNym conspiracy on April 10, 2019. He is scheduled for sentencing on Aug. 30, 2019. 

The indictment alleges that Alexander Konovolov, aka “NoNe,” and “none_1,” age 35, of Tbilisi, Georgia, was the leader of the GozNym network and assembled the network by recruiting individuals through underground online criminal forums. Marat Kazandjian, aka “phant0m,” age 31, of Kazakhstan and Tbilisi, Georgia, was allegedly Konovolov’s assistant and technical administrator. 

Gennady Kapkanov, aka “Hennadiy Kapkanov,” “flux,” “ffhost,” “firestarter,” and “User 41,” age 36, of Poltava, Ukraine, was an administrator of a bulletproof hosting service known as “Avalanche.” The network served Konovolov and Kazandjian, among others, and hosted more than 20 different malware campaigns, including GozNym. 

Alexander Van Hoof, aka “al666,” age 45, of Nikolaev, Ukraine, was a “cash-out” or “drop master,” controlling bank accounts that received stolen funds from GozNym victims’ online bank accounts.

Eduard Malanici, aka “JekaProf,” and “procryptgroup”, age 32, of Balti, Moldova, provided the cybercriminals with crypting services, enabling GozNym to evade detection by anti-virus tools and protective software on victims’ computers.

Five Russian nationals charged in the Indictment remain fugitives from justice. These include Vladimir Gorin, aka “Voland,”  “mrv,” and “riddler,” of Orenburg, Russia, a malware developer; Konstantin Volchkov, aka “elvi,” age 28, of Moscow, Russia, who provided spamming services; Ruslan Katirkin, aka “stratos,” and “xen,” age 31, of Kazan, Russia, a “casher;” Viktor Vladimirovich Eremenko, aka “nfcorpi,” age 30, of Stavropol, Russia, and Farkhad Rauf Ogly Manokhin, aka “frusa,” of Volgograd, Russia, both “cash-outs” on behalf of the GozNym criminal network.

Related: Hybrid Trojan “GozNym” Targets North American Banks

Related: GozNym Trojan Targets Major US Banks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version