Remove 2022 Remove Antivirus Remove Cybercrime
article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

That investigation detailed how the 38-year-old Shefel adopted the nickname Rescator while working as vice president of payments at ChronoPay , a Russian financial company that paid spammers to advertise fake antivirus scams, male enhancement drugs and knockoff pharmaceuticals. “I’m also godfather of his second son.”

Retail 261
article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. On May 19th, 2022, a user named “goodsoft” advertised an AV killer tool for $4,000 on the exploit[.]in Later, on June 14th, 2022, a user named “lefroggy” posted a similar ad on the xss[.]is

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Attackers Abuse Genshin Impact Anti-Cheat System to Disable Antivirus

The Hacker News

A vulnerable anti-cheat driver for the Genshin Impact video game has been leveraged by a cybercrime actor to disable antivirus programs to facilitate the deployment of ransomware, according to findings from Trend Micro. sys") is signed with a valid certificate,

article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September. EDR can detect an intruder's suspicious activity in advance of them running ransomware, as well as being able to identify the ransomware itself.

Antivirus 122
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

One of Megatraffer’s ads on an English-language cybercrime forum. “Antivirus software trusts signed programs more. That protracted and public conflict formed the backdrop of my 2014 book — “ Spam Nation: The Inside Story of Organized Cybercrime, from Global Epidemic to Your Front Door.

Malware 308
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Thanks to your readership and support, I was able to spend more time in 2022 on some deep, meaty investigative stories — the really satisfying kind with the potential to affect positive change. Some of that work is highlighted in the 2022 Year in Review review below.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. ” A depiction of the Proxygate service.

VPN 352