Jump to content

sky7

Members
  • Posts

    96
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by sky7

  1. - xss.exe https://www.virustotal.com/en/file/1cef89e21d000eaab69eab90c78a32adb0f1d10ed4e90c180d1b116d0e0b2ab4/analysis/1407790800/ I reported this file and I checked it later ESS 7.0.317.4 (vsd: 10233) didn't detect this. I emailed again and ESS 7.0.317.4 (current vsd: 10238) still doesn't detect this.
  2. Because ESET NOD32 Antivirus did a good job avoiding PUA I don't recommend to install IObit Smart Defrag 3 however if you really want to use it you have to choose the option "Custom install", and then uncheck all bundle software when you install IObit software. FYI: Safe software download sites – Beware of deceptive download links & PUPs
  3. Password protected Zip archive files are scanned too.
  4. av-comparatives: Supplementary Report to the File Detection Test of March 2014 "Let us imagine that Product A detects 99% of malware samples in the test, but that the 1% of samples not detected are very widespread, and that the average user is quite likely to encounter them. Product B, on the other hand, only detects 98% of samples, but the samples missed are either not as prevalent, or only run on a specific operating system. In this case, users would probably be more at risk using Product A, as it misses more of the malware that is likely to present a threat to them." Good point and very interesting test result.
  5. When I submit suspicious file/ undetected malware to ESET I compress the file into rar archive, and password protect it with the password “infected” Is it time to change password "infected"? Goolge Gmail can scan password protected archive files.
  6. The FBI uses malware to combat online anonymity Visit the Wrong Website, and the FBI Could End Up in Your Computer FBI surveillance malware in bomb threat case tests constitutional limits Government malware and policeware are not new. It's good FBI catching people who peddle child pornography on the Web but do we have to understand and accept that they are using malware and drive-by download attacks? I don't think so. They can't control everything and they don't have to treat this way people are using anonymity network. They cannot be sure 100% innocent people's PC never get infected with such government malware. This is definitely intended for unspecified individuals and malware is just a malware.
  7. " the new version extends protection capabilities of Exploit blocker to protect users from 0-day Java exploits. The firewall now includes Botnet protection to detect and block communication of bots if running on computer (ESET Smart Security only)." It's good to hear improved Exploit blocker. Exploit protection is really important. Exploit Kits (ex: CK Exploit Kit, Gongda Exploit Kit, Kaixin Exploit Kit) are using Java, Adobe Flash player, MSIE vulnerabilities these days New version (v8) Exploit blocker protects users from 0-day Java exploits only or included Flash and MSIE...etc? I'm a little bit surprised that ESS doesn't have Botnet protection(network level) Biggest question is that ESS v8 will have strong Behavior Blocker?
  8. CTB-Locker Ransomware Uses Unusual Cryptographic Scheme: Kaspersky It's pretty clear Cryptolocker was successful. Cyber-criminals are using a new generation of ransomware now. They are fast and make ransomware harder to detect and remove.
  9. Best way is to add the router's IP address to be excluded from protocol filtering at this point. ESET said it's Windows Filtering Platform bug but some people reported there was no Asus router issue with ESS v6. Maybe there is some issue between ESS v7 and Windows Filtering Platform. see: https://forum.eset.com/topic/1765-asus-rt-n66w-slow-admin-page/
  10. 1. ESET shows very low false-positive ratio however Real-time file system protection 'default setting' should not quarantine detected items automatically. 2. Maybe non-advanced user hard to find real-time file system protection detected item cleaning option. (It's under the ThreatSense engine parameter setup) I hope that detected items cleaning option is moved to real-time file system protection setting menu.
  11. I know here is ESET forum but many people are using Malwarebytes Anti-Malware v2 for second opinion scanner If MBAM suddenly detected many files (300~10000+) "Trojan.FakeMS.ED" today (July 26, 2014) Do not allow anything to be quarantined or removed. It's a false positive. Update: "The issue was corrected with Malware Database: v2014.07.27.02 and up"
  12. New laptop... Do you check any pre-installed security software (ex: McAfee) and uninstall it before you install ESET antivirus software?
  13. Government-grade malware in hacker hands bad news...
  14. You can find answer here: https://forum.eset.com/topic/2494-eset-smart-security-70317-has-been-released/
  15. If you are using router, maybe ESET firewall (setting) is culprit.
  16. I don't recommend to exclude web browser from ESET Protocol filtering. Anyway I thinkt that there is some issue between ESET Protocol filtering and uTorrent client (v2 and v3).
  17. I have excluded Utorrent in Protocol filternig, it helps a lot in not slowing internet browsing when your torrent client is downloading with high speed. It's true. If you have excluded uTorrent in Protocol filtering, it helps a lot in not slowing web browsing while uTorrent is downloading. If you don't excluded uTorrent in Protocol filtering, it shows extremely slow browsing speed on all web browsers. I tested this 3 pc (Windows 7 home premium - SP1 (x64) + ESET 7.0.317.4)
  18. I understand your point. I don't expect I get responses(email) from ESET Malware Response Team regarding threat addition every time. but I expect to ESET adds these threats in signature update fast. Why do I post here? Here is Malware Finding and Cleaning. kore.exe v3.exe They were both active malware in some country (trojan downloader - main purpose is stealing banking info.) These days Cybercrime used to silently spread malware to computers for a number of days ( within a very short period of time) I reported but ESS didn't detect malware long(?) time. I had no idea what was going on at that time. After I post here ESET adds threats in signature update finally. kore.exe - Win32/TrojanDownloader.Agent.APG trojan v3.exe - Win32/Spy.Agent.OKA trojan What about xeengine_0005.exe? It is really malicious adware. I reported but nothing change. I post here and I get email today from ESET Malware Response Team. Wow! ESET adds this threat 'Win32/AdWare.Searchclick.A' (vsd: 9943) now I also don't want to post here anymore. I'm not doing this for fun. I don't want to spend time like this so I will not do it.
  19. I reported this malicious software to samples@eset.com two days ago ESS 7.0.317.4 (vsd: 9941) still doesn't detect this. I have no response from ESET Malware Response Team. xeengine_0005.exe https://www.virustotal.com/en/file/bfbbdb3c1038e859da4521dc4a7656286c9226029a82b03663d964fd7b56306b/analysis/1402678058/
  20. I got email from ESET Finally ESET adds this threat "Win32/Spy.Agent.OKA trojan"
  21. I know how to submit a sample to ESET.
  22. I reported this malware twice already. Many anti-virus software didn't detect this malware when I submitted URL and file to samples@eset.com 31 anti-malware engines detect this one now. ESS 7.0.317.4 (vsd 9911 Jun 08 2014) still doesn't detect this. - v3.exe https://www.virustotal.com/en/file/cc0d85c0a988b722e46c4c126103b4a14d0b71a85c2de6b8ae04751d0ea93dc6/analysis/1402180069/ Update: https://www.virustotal.com/en/file/cc0d85c0a988b722e46c4c126103b4a14d0b71a85c2de6b8ae04751d0ea93dc6/analysis/ 35 anti-malware engines detect this one now. ESS 7.0.317.4 (vsd 9915) still doesn't detect this.
  23. Is this true? ESET Security Websites and Forum for Spain Hacked by Indonesian Hacker
×
×
  • Create New...