Tag Archive for: hard

How to avoid installing AVG Internet Security Trial when upgrading AntiVirus Free



Snake malware biting hard on 50 apps for only $25


snake

Cybercriminals are flooding to use the Snake password-stealing trojan, making it one of the popular malware families used in attacks.

Snake has been active since November 2020 and is a different project from the ransomware operation that used the same name in the past.

Written in .NET and using the same staging mechanism as FormBook and Agent Tesla, researchers from Cybereason take a deep dive into how the rising threat operates.

Wide range of malicious features

Cybercriminals currently sell Snake on dark web forums for as low as $25, which could be why we see a spike in its deployment.

Mainly deployed in phishing campaigns, Snake installed via malicious email attachments or through drops sites reached by clicking on email links.

When installed on a computer, Snake is capable of stealing credentials from over 50 apps, including email clients, web browsers, and IM platforms.

Some of the more popular programs targeted by Snake include:

  • Discord
  • Pidgin
  • FileZilla
  • Thunderbird
  • Outlook
  • Brave browser
  • Chrome
  • Edge
  • Firefox
  • Opera
  • Vivaldi
  • Yandex

Snake also features keystroke logging, clipboard data theft capabilities and can even capture screenshots of the entire screen, which are then uploaded back to the threat actor.

Snake's stealing capability diagram
Snake’s stealing capability diagram
Source: Cybereason

 

Other features include stealing OS data, memory space info, geolocation, date-time information, IP addresses, and more.

A previous analysis from HP has shown that threat actors may use the geolocation data to restrict installation based on the victim’s country.

All in all, it’s a versatile info-stealer for its cost and has been successful at hiding from security solutions.

Evading detection

To avoid detection, Snake disables AV defenses by killing the associated processes and goes as far as to disable network traffic analyzers such as Wireshark.

Snake then adds itself to the exclusion list of the Windows Defender, allowing it to execute malicious PowerShell commands without being detected.

Snake adds a scheduled task and edits a registry key to execute when a user logs in to Windows to establish persistence.

Finally, it is noteworthy that Snake gives its operators the versatility to choose what features they will…

Source…

How to Scan your Hard Drive for Viruses | Bitdefender Internet Security 2019



Techie turns security guard to steal CPU, RAM and hard disks


A software engineer became a security guard in order to steal computer equipment and other valuables from CMR University and other places, police say.

Odisha native Raj Patra, 27, was arrested on August 21 by Bagalur police for stealing electronic equipment worth Rs 35 lakh between May 4 and May 11 this year during the lockdown. Among the things he stole were computer processors (CPUs), RAM and hard disks.

Police said Patra arrived in Bengaluru in 2018 and worked for various software companies. But he soon found that stealing was more lucrative and started working as a security guard. He would change jobs after every theft.

Patra joined the private-run CMR University in April and scoured each and every corner of its campus, including the security measures, within days.

In May, he used duplicate keys or sneaked through windows to enter the rooms where computers were stored. He dismantled important accessories and took them home. After the theft came to light, CMR University suspected Patra but he had vacated his rented home by then. The security agency that hired him didn’t have enough information about him either. But the police eventually tracked him down.

Police say they have recovered the computer equipment that Patra had sold off to service centres and online. He is also suspected to have been involved in at least one theft in Odisha.

Source…