article thumbnail

A couple of 10-Year-Old flaws affect Avast and AVG antivirus?

Security Affairs

Researcher discovered a couple of high-severity security flaws that affect a driver used by Avast and AVG antivirus solutions. SentinelOne researcher Kasif Dekel discovered two high-severity security vulnerabilities, tracked as CVE-2022-26522 and CVE-2022-26523, that affect a driver used by Avast and AVG antivirus solutions.

article thumbnail

15 Best Cybersecurity Blogs To Read

Spinone

The best way to stay up-to-date with the recent trends is by reading the top cybersecurity blogs. Here’s our list of the best cybersecurity blogs to read and follow. Securing Tomorrow SecuringTomorrow is a blog by McAfee, one of the biggest security software providers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Firefox finally addressed the Antivirus software TLS Errors

Security Affairs

Firefox finally addressed the issues with antivirus apps crashing HTTPS websites starting with the release of Firefox 68. Mozilla announced that it will resolve the issues that caused antivirus apps crashing HTTPs websites with the release of Firefox 68 version. ” reads the blog post published by Mozilla.

article thumbnail

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Security Affairs

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Sharkbot is an information stealer steals used by crooks to siphon credentials and banking information. “In the ever-changing contemporary (cyber-)world, nothing should be taken for granted.

Banking 87
article thumbnail

Malicious apps continue to spread through the Google Play Store

Security Affairs

Researchers at antivirus firm Dr. Web discovered malware in the Google Play Store that was downloaded two million times. An investigation conducted by the antivirus firm Dr. Web in May resulted in the discovery of multiple adware and information-stealing malware on the official Google Play Store. To nominate, please visit:?.

Adware 86
article thumbnail

NetDooka framework distributed via a pay-per-install (PPI) malware service

Security Affairs

The malware used a function called “DetectAV()” to determine the antivirus solution installed on the system and uninstall it. The malware accepts multiple arguments that indicate what action should be taken.” ” reads a report published by Trend Micro. ” concludes the analysis. To nominate, please visit:? Pierluigi Paganini.

Malware 89
article thumbnail

An expert shows how to stop popular ransomware samples via DLL hijacking

Security Affairs

Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as theres nothing to kill the DLL just lives on disk waiting. The exploit dll will check if the current directory is “C:WindowsSystem32″, if not we grab our process ID and terminate. To nominate, please visit:?