Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Accuses Venezuelan Doctor of Creating and Selling Ransomware

A citizen of France and Venezuela has been charged in the United States for allegedly creating, using, and selling ransomware.

A citizen of France and Venezuela has been charged in the United States for allegedly creating, using, and selling ransomware.

The man, Moises Luis Zagala Gonzalez, 55, who resides in Ciudad Bolivar, Venezuela, is a cardiologist who taught himself computer programming and who is known online under the monikers of “Nosophoros,” “Aesculapius” and “Nebuchadnezzar.”

An indictment unsealed on Monday alleges that Zalaga has designed multiple ransomware tools and that he has also sold or rented the software, and provided cybercriminals with assistance in using it.

According to the indictment, Zagala created a ransomware called Jigsaw, which had a counter to track a victim’s attempts to kill it. If the user attempted to eradicate the ransomware too many times, the malware would erase the entire hard disk.

In late 2019, using the nicknames of “Aesculapius” and “Nosophoros,” Zagala started advertising a private ransomware builder called “Thanos,” which allowed users to create their unique ransomware that could then be sold or rented to other cybercriminals.

The builder allowed users to create custom ransomware notes, to select the types of files that the ransomware should steal from the victim’s machine, and to add anti-VM and self-delete capabilities to the malware.

Miscreants could buy a license to use the Thanos software for a certain period of time, or could join an affiliate program where they would share profits with the developer. The indictment alleges that Zagala received payment in Monero and Bitcoin, but also in fiat currency.

[ READ: Russian Operator of Cybercrime Marketplace Indicted in US ]

Advertisement. Scroll to continue reading.

Zagala also provided customers with details on how to use the builders, how to deploy ransomware, and how to steal passwords. He publicly admitted that clients used his software to conduct ransomware attacks, and even boasted that an Iranian threat actor employed Thanos.

Zagala offered to a confidential source of the FBI the ransomware builder for $500 a month and explained to them how to set up their own affiliate program. He also explained which networks are worth encrypting and which are not.

Around November 2021, Zagala started using the nickname “Nebuchadnezzar,” claiming he felt pressure from the attention his ransomware had gained in the cybersecurity community.

After interviewing one of Zagala’s relatives in Florida, authorities were able to confirm that Zagala’s contact information matched the “registered email for malicious infrastructure associated with the Thanos malware,” the Department of Justice says.

Zagala has been indicted for conspiracy to commit computer intrusions and attempted computer intrusion, each carrying a maximum prison sentence of up to five years.

Related: Ransomware Attack Hits Production Facilities of Agricultural Equipment Giant AGCO

Related: FBI Shares Information on BlackCat Ransomware Attacks

Related: New Malware Samples Indicate Return of REvil Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.