Remove 2015 Remove Antivirus Remove Cybercrime Remove Information Security
article thumbnail

15 billion credentials available in the cybercrime marketplaces

Security Affairs

More than 15 billion username and passwords are available on cybercrime marketplaces, including over 5 billion unique credentials, states the experts. “Account accesses for antivirus programs garner the second-highest prices: around $21.67. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

On the other end, FIN7 is a Russian financially motivated group that has been active since at least 2015. The DisableAntiSpyware parameter allows disabling the Windows Defender Antivirus in order to deploy another security solution. ” Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Romanians arrested for running underground malware services

Security Affairs

“Two Romanian suspects have been arrested yesterday for allegedly running the CyberSeal and Dataprotector crypting services to evade antivirus software detection.” The pair also operated the Cyberscan service which allowed their clients to test their malware against antivirus tools. SecurityAffairs – hacking, cybercrime).

Malware 128
article thumbnail

Chinese-speaking cybercrime gang Rocke changes tactics

Security Affairs

Chinese-speaking cybercrime gang Rocke that carried out several large-scale cryptomining campaigns, has now using news tactics to evade detection. Chinese-speaking cybercrime gang Rocke, that carried out several large-scale cryptomining campaigns in past , has now using news tactics to evade detection. Pierluigi Paganini.

article thumbnail

A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor

Security Affairs

Experts uncovered a new tool dubbed BIOLOAD used by the FIN7 cybercrime group used as a dropper for a new variant of the Carbanak backdoor. Security experts from Fortinet’s enSilo have discovered a new loader, dubbed BIOLOAD, associated with the financially-motivated group FIN7. ” Fortinet concludes. Pierluigi Paganini.

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

File encryption 2013 – 2015. The newsmaking emergence of CTB-Locker in 2014 and the CryptoWall ransomware in 2015 fully demonstrated this multi-pronged shift. RaaS rollout 2015 – 2018. Another fundamental tweak was the onset of Ransomware-as-a-Service (RaaS) in May 2015. pharma giant ExecuPharm.

article thumbnail

Trend Micro addresses two issues exploited by hackers in the wild

Security Affairs

In January, Chinese hackers have exploited another zero-day vulnerability in the Trend Micro OfficeScan antivirus in an attack that hit Mitsubishi Electric. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. SecurityAffairs – hacking, cybercrime). Pierluigi Paganini.