Remove Antivirus Remove Download Remove Information Security Remove Malware
article thumbnail

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

Security Affairs

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute backdoors and cryptocurrency miners. Avast researchers discovered and analyzed a malware campaign that exploited the update mechanism of the eScan antivirus to distribute backdoors and crypto miners.

article thumbnail

Fleckpe Android malware totaled +620K downloads via Google Play Store

Security Affairs

Fleckpe is a new Android subscription Trojan that was discovered in the Google Play Store, totaling more than 620,000 downloads since 2022. Fleckpe is a new Android subscription Trojan that spreads via Google Play, the malware discovered by Kaspersky is hidden in photo editing apps, smartphone wallpaper packs, and other general-purpose apps.

Malware 78
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NetDooka framework distributed via a pay-per-install (PPI) malware service

Security Affairs

Researchers discovered a sophisticated malware framework, dubbed NetDooka, distributed via a pay-per-install (PPI) malware service known as PrivateLoader. The PrivateLoader malware is a downloader used by threat actors for downloading and installing multiple malware. ” concludes the analysis.

Malware 89
article thumbnail

Grandoreiro Banking Trojan is back and targets banks worldwide

Security Affairs

The banking Trojan is likely operated as a Malware-as-a-Service (MaaS). The recent campaign demonstrates that operators are expanding the malware’s deployment globally, starting with South Africa. Finally the loader downloads, decrypts and executes the Grandoreiro banking trojan. ” concludes the report. .

Banking 94
article thumbnail

Joker malware infected 538,000 Huawei Android devices

Security Affairs

More than 500,000 Huawei users have been infected with the Joker malware after downloading apps from the company’s official Android store. More than 500,000 Huawei users were infected with the Joker malware after they have downloaded tainted apps from the company’s official Android store. aliyuncs.com/ Android.Joker.531

Malware 139
article thumbnail

Grandoreiro banking malware targets Mexico and Spain

Security Affairs

A new Grandoreiro banking malware campaign is targeting organizations in Mexico and Spain, Zscaler reported. Zscaler ThreatLabz researchers observed a Grandoreiro banking malware campaign targeting organizations in the Spanish-speaking nations of Mexico and Spain. ” reads the post published by Zscaler. Pierluigi Paganini.

Banking 90
article thumbnail

Researchers uncovered a new Malware Builder dubbed APOMacroSploit

Security Affairs

Researchers spotted a new Office malware builder, tracked as APOMacroSploit, that was employed in a campaign targeting more than 80 customers worldwide. Researchers from security firm Check Point uncovered a new Office malware builder called APOMacroSploit, which was employed in attacks that targeted more than 80 customers worldwide.

Malware 110