article thumbnail

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

Security Affairs

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute backdoors and cryptocurrency miners. Avast researchers discovered and analyzed a malware campaign that exploited the update mechanism of the eScan antivirus to distribute backdoors and crypto miners.

article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September. Their data is now available for download on the dark web.

Antivirus 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Malvertising Is a Cybercrime Heavyweight, Not an Underdog

SecureWorld News

To set such a stratagem in motion, cybercriminals poison legitimate websites with ads that lead to shady URLs or download malicious code camouflaged as something harmless. If a user gets on the hook, they are redirected to a landing page or prompted to download an ostensibly innocuous file.

article thumbnail

UNC2465 cybercrime group launched a supply chain attack on CCTV vendor

Security Affairs

UNC2465 cybercrime group that is affiliated with the Darkside ransomware gang has infected with malware the website of a CCTV camera vendor. “Mandiant Consulting observed the Trojanized installer downloaded on a Windows workstation after the user visited a legitimate site that the victim organization had used before.”

article thumbnail

Social engineering: Cybercrime meets human hacking

Webroot

Cybercriminals are looking for ways to gain your trust and take advantage of your curiosity by sending messaging that contains malicious links or downloads. Beware of what you download. Avoid downloading free applications that may possess remote access trojans that can compromise your device.

article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

In order to weaken the security defenses installed on the target machine, Black Basta targets installed security solutions with specific batch scripts downloaded into the Windows directory. The DisableAntiSpyware parameter allows disabling the Windows Defender Antivirus in order to deploy another security solution. Pierluigi Paganini.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. ru , which for many years was a place to download pirated e-books. antivirusxp09[.]com).

Malware 228