article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

The DisableAntiSpyware parameter allows disabling the Windows Defender Antivirus in order to deploy another security solution. In the background, the malware disables Windows Defender, EDR, and antivirus tools before dropping the ransomware payload. ” Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Levashov has been in federal custody since his extradition to the United States and guilty plea in 2018, and was facing up to 12 more years in prison. Severa created and then leased out to others some of the nastiest cybercrime engines in history — including the Storm worm , and the Waledac and Kelihos spam botnets. A native of St.

Antivirus 288
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz ” Crypt[.]guru’s

Malware 212
article thumbnail

Chinese-speaking cybercrime gang Rocke changes tactics

Security Affairs

Chinese-speaking cybercrime gang Rocke that carried out several large-scale cryptomining campaigns, has now using news tactics to evade detection. Chinese-speaking cybercrime gang Rocke, that carried out several large-scale cryptomining campaigns in past , has now using news tactics to evade detection. Pierluigi Paganini.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

The government says Snatch used a customized ransomware variant notable for rebooting Microsoft Windows devices into Safe Mode — enabling the ransomware to circumvent detection by antivirus or endpoint protection — and then encrypting files when few services are running. Details after contacting on jabber: truniger@xmpp[.]jp.”

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. ” A depiction of the Proxygate service.

VPN 296
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

RaaS rollout 2015 – 2018. The GandCrab RaaS that appeared in early 2018 was one of the last high-profile threats targeting individuals on a large scale. It vanished from the radar in June 2018, when the ransomware plague took another sharp turn. Targeting enterprises Late 2018 – present day.