article thumbnail

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

Security Affairs

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute backdoors and cryptocurrency miners. Avast researchers discovered and analyzed a malware campaign that exploited the update mechanism of the eScan antivirus to distribute backdoors and crypto miners.

article thumbnail

New alleged MuddyWater attack downloads a PowerShell script from GitHub

Security Affairs

Security expert spotted a new piece of malware that leverages weaponized Word documents to download a PowerShell script from GitHub. Security expert discovered a new piece of malware uses weaponized Word documents to download a PowerShell script from GitHub. ” reported Ax Sharma on Bleeping Computer.

Antivirus 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fleckpe Android malware totaled +620K downloads via Google Play Store

Security Affairs

Fleckpe is a new Android subscription Trojan that was discovered in the Google Play Store, totaling more than 620,000 downloads since 2022. Fleckpe is a new Android subscription Trojan that spreads via Google Play, the malware discovered by Kaspersky is hidden in photo editing apps, smartphone wallpaper packs, and other general-purpose apps.

Malware 76
article thumbnail

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware

Security Affairs

Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware. The initial stage of these trojans is generally the execution of a dropper in a form of a VBS, JScript, or MSI file that downloads from the Cloud (AWS, Google, etc.) the trojan loader/injector.

Antivirus 115
article thumbnail

Malicious apps continue to spread through the Google Play Store

Security Affairs

Researchers at antivirus firm Dr. Web discovered malware in the Google Play Store that was downloaded two million times. An investigation conducted by the antivirus firm Dr. Web in May resulted in the discovery of multiple adware and information-stealing malware on the official Google Play Store. The Android.Spy.4498

Adware 85
article thumbnail

NetDooka framework distributed via a pay-per-install (PPI) malware service

Security Affairs

The PrivateLoader malware is a downloader used by threat actors for downloading and installing multiple malware. The attack chain starts when a user downloads PrivateLoader, usually through pirated software, then the NetDooka malware is installed to act as a dropper for additional components. ” concludes the analysis.

Malware 87
article thumbnail

Canada bans WeChat and Kaspersky apps on government-issued mobile devices

Security Affairs

Canada banned the Chinese messaging app WeChat and Kaspersky antivirus on government mobile devices due to privacy and security risks. The Government of Canada announced a ban on the use of the WeChat and Kaspersky applications on government-issued mobile devices due to privacy and security risks.

Mobile 115