Remove 2022 Remove Antivirus Remove Blog Remove Hacking
article thumbnail

A couple of 10-Year-Old flaws affect Avast and AVG antivirus?

Security Affairs

Researcher discovered a couple of high-severity security flaws that affect a driver used by Avast and AVG antivirus solutions. SentinelOne researcher Kasif Dekel discovered two high-severity security vulnerabilities, tracked as CVE-2022-26522 and CVE-2022-26523, that affect a driver used by Avast and AVG antivirus solutions.

article thumbnail

A cracked copy of Brute Ratel post-exploitation tool leaked on hacking forums

Security Affairs

The Brute Ratel post-exploitation toolkit has been cracked and now is available in the underground hacking and cybercrime communities. Scandinavian_Defense.tar.gz" [link] h/t @darkcoders_mrx for the pic pic.twitter.com/OhfRMZBzVl — Will (@BushidoToken) September 28, 2022. ” wrote Thomas. in, and Xss[.]is,

Hacking 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Malicious apps continue to spread through the Google Play Store

Security Affairs

Researchers at antivirus firm Dr. Web discovered malware in the Google Play Store that was downloaded two million times. An investigation conducted by the antivirus firm Dr. Web in May resulted in the discovery of multiple adware and information-stealing malware on the official Google Play Store. SecurityAffairs – hacking, malware).

Adware 93
article thumbnail

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Security Affairs

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. One of the SharkBot’s features detailed by the experts is its ability to auto reply to notifications from Facebook Messenger and WhatsApp to spread links to the fake antivirus apps.

Banking 93
article thumbnail

An expert shows how to stop popular ransomware samples via DLL hijacking

Security Affairs

Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as theres nothing to kill the DLL just lives on disk waiting. SecurityAffairs – hacking, DLL hijacking). We do not need to rely on hash signature or third-party product, the malware will do the work for us.

article thumbnail

NetDooka framework distributed via a pay-per-install (PPI) malware service

Security Affairs

The malware used a function called “DetectAV()” to determine the antivirus solution installed on the system and uninstall it. SecurityAffairs – hacking, NetDooka). The malware accepts multiple arguments that indicate what action should be taken.” ” reads a report published by Trend Micro. ” concludes the analysis.

Malware 96
article thumbnail

Fleckpe Android malware totaled +620K downloads via Google Play Store

Security Affairs

Fleckpe is a new Android subscription Trojan that was discovered in the Google Play Store, totaling more than 620,000 downloads since 2022. The malicious campaign has been active since 2022, the experts discovered eleven apps infected with Fleckpe on Google Play, which have been installed on more than 620,000 devices. .

Malware 86