Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
15 résultats taggé avast  ✕
DDosia Project: How NoName057(16) is trying to improve the efficiency of DDoS attacks https://decoded.avast.io/martinchlumecky/ddosia-project-how-noname05716-is-trying-to-improve-the-efficiency-of-ddos-attacks/
28/12/2024 11:54:33
QRCode
archive.org
thumbnail

The new variant of bots implemented an authentication mechanism to communicate with C2 servers and their proxies. Includes IP address blocklisting, presumably to hinder the tracking of the project.

avast EN 2024 2023 Analysis NoName057(16) DDoSia
When Guardians Become Predators: How Malware Corrupts the Protectors https://www.trellix.com/blogs/research/when-guardians-become-predators-how-malware-corrupts-the-protectors/
27/11/2024 09:15:01
QRCode
archive.org

We often trust our security software to stand as an unbreakable wall against malware and attacks, but what happens when that very wall is weaponized against us? Our Trellix Advanced Research Center team recently uncovered a malicious campaign that does just that. Instead of bypassing defenses, this malware takes a more sinister route: it drops a legitimate Avast Anti-Rootkit driver (aswArPot.sys) and manipulates it to carry out its destructive agenda. The malware exploits the deep access provided by the driver to terminate security processes, disable protective software, and seize control of the infected system.

trellix EN 2024 research Avast Anti-Rootkit driver malware aswArPot.sys malware analysis
Decrypted: DoNex Ransomware and its Predecessors https://decoded.avast.io/threatresearch/decrypted-donex-ransomware-and-its-predecessors/
08/07/2024 22:12:39
QRCode
archive.org
thumbnail

Researchers from Avast have discovered a flaw in the cryptographic schema of the DoNex ransomware and its predecessors. In cooperation with law enforcement organizations, we have been silently providing the decryptor to DoNex ransomware victims since March 2024. The  cryptographic weakness was made public at Recon 2024 and therefore we have no reason to keep […]

avast EN 2024 Decrypted DoNex Ransomware Muse Darkrace
GuptiMiner: Hijacking Antivirus Updates for Distributing Backdoors and Casual Mining - Avast Threat Labs https://decoded.avast.io/janrubin/guptiminer-hijacking-antivirus-updates-for-distributing-backdoors-and-casual-mining/
23/04/2024 13:39:01
QRCode
archive.org
thumbnail

Avast discovered and analyzed GuptiMiner, a malware campaign hijacking an eScan antivirus update mechanism to distribute backdoors and coinminers.

avast EN 2024 GuptiMiner: research Hijacking Antivirus Updates
Lazarus and the FudModule Rootkit: Beyond BYOVD with an Admin-to-Kernel Zero-Day - Avast Threat Labs https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/
29/02/2024 09:25:00
QRCode
archive.org
thumbnail

The Lazarus Group is back with an upgraded variant of their FudModule rootkit, this time enabled by a zero-day admin-to-kernel vulnerability for CVE-2024-21338. Read this blog for a detailed analysis of this rootkit variant and learn more about several new techniques, including a handle table entry manipulation technique that directly targets Microsoft Defender, CrowdStrike Falcon, and HitmanPro.

avast EN 2024 Lazarus FudModule CVE-2024-21338 vulnerability
Avast fined $16.5 million for ‘privacy’ software that actually sold users’ browsing data https://www.theverge.com/2024/2/22/24080135/avast-security-privacy-software-ftc-fine-data-harvesting
23/02/2024 11:43:43
QRCode
archive.org
thumbnail

Avast, the cybersecurity software company, is facing a $16.5 million fine from the FTC after its privacy extensions and antivirus software harvested and sold user data.

theverge EN 2024 Avast fined privacy antivirus
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police https://decoded.avast.io/threatresearch/avast-updates-babuk-ransomware-decryptor-in-cooperation-with-cisco-talos-and-dutch-police/
09/01/2024 13:36:22
QRCode
archive.org
thumbnail

Avast is releasing an updated version of the Avast Babuk decryption tool, capable of restoring files encrypted by the Babuk variant called Tortilla.

avast EN 2024 Babuk decryption tool Tortilla
Unpacking the Threats Within: The Hidden Dangers of .zip Domains https://decoded.avast.io/matejkrcma/unpacking-the-threats-within-the-hidden-dangers-of-zip-domains/
01/08/2023 10:38:08
QRCode
archive.org
thumbnail

Let's have a look at the threats brought by introduction of .zip TLD

avast EN 2023 TLD analysis
Decrypted: Akira Ransomware https://decoded.avast.io/threatresearch/decrypted-akira-ransomware/
03/07/2023 07:29:08
QRCode
archive.org
thumbnail

Researchers for Avast have developed a decryptor for the Akira ransomware and released it for public download. The Akira ransomware appeared in March 2023 and since then, the gang claims successful attacks on various organizations in the education, finance and real estate industries, amongst others.

avast EN 2023 Akira decryptor Windows ransomware
Hitching a ride with Mustang Panda https://decoded.avast.io/threatintel/apt-treasure-trove-avast-suspects-chinese-apt-group-mustang-panda-is-collecting-data-from-burmese-government-agencies-and-opposition-groups/
10/12/2022 10:39:35
QRCode
archive.org
thumbnail

Avast discovered a distribution point where a malware toolset is hosted, but also serves as temporary storage for the gigabytes of data being exfiltrated on a daily basis, including documents, recordings, and webmail dumps including scans of passports from Asian, American and European citizens and diplomats applying for Burmese visas, from Burmese human rights activists and Burmese government institutions.

avast EN 2022 MustangPanda exfiltrated analysis
ViperSoftX: Hiding in System Logs and Spreading VenomSoftX - Avast Threat Labs https://decoded.avast.io/janrubin/vipersoftx-hiding-in-system-logs-and-spreading-venomsoftx/
23/11/2022 22:48:29
QRCode
archive.org

ViperSoftX is a multi-stage stealer that exhibits interesting hiding capabilities. Other than stealing cryptocurrencies, it also spreads the VenomSoftX browser extension, which performs man-in-the-browser attacks.

avast 2022 EN ViperSoftX multi-stage stealer analysis browser extension man-in-the-browser
PNG Steganography Hides Backdoor https://decoded.avast.io/martinchlumecky/png-steganography/
12/11/2022 22:35:11
QRCode
archive.org
thumbnail

Our deep analysis of the Worok toolset (previously described by ESET Research) reveals the final stage, hidden in a PNG file, that steals data and provides a multifunctional backdoor using the DropBox repository and API.

avast EN 2022 PNG backdoor Worok analysis toolset Steganography
The Return of Candiru: Zero-days in the Middle East - Avast Threat Labs https://decoded.avast.io/janvojtesek/the-return-of-candiru-zero-days-in-the-middle-east/
22/07/2022 08:55:43
QRCode
archive.org

We recently discovered a zero-day vulnerability in Google Chrome (CVE-2022-2294) when it was exploited in the wild in an attempt to attack Avast users in the Middle East. The vulnerability was a memory corruption in WebRTC that was abused to achieve shellcode execution in Chrome’s renderer process. We reported this vulnerability to Google, who patched it on July 4, 2022.

avast EN 2022 Candiru spyware CVE-2022-2294 webRTC
Linux Threat Hunting: 'Syslogk' a kernel rootkit found under development in the wild https://decoded.avast.io/davidalvarez/linux-threat-hunting-syslogk-a-kernel-rootkit-found-under-development-in-the-wild/
14/06/2022 09:44:10
QRCode
archive.org
thumbnail

Introduction Rootkits are dangerous pieces of malware. Once in place, they are usually really hard to detect. Their code is typically more challenging to write than other malware, so developers resort to code reuse from open source projects. As rootkits are very interesting to analyze, we are always looking out for these kinds of samples […]

avast EN 2022 Rootkit Linux Syslogk malware Adore-Ng
Raccoon Stealer: “Trash panda” abuses Telegram https://decoded.avast.io/vladimirmartyanov/raccoon-stealer-trash-panda-abuses-telegram/
14/03/2022 00:34:57
QRCode
archive.org
thumbnail

We recently came across a stealer, called Raccoon Stealer, a name given to it by its author. Raccoon Stealer uses the Telegram infrastructure to store and update actual C&C addresses.  Raccoon Stealer is a password stealer capable of stealing not just passwords, but various types of data, including: Cookies, saved logins and forms data from […]

avast stealer EN 2022 RaccoonStealer Telegram research malware passwordstealer
4350 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio