Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

eScan confirms update server breached to push malicious update

0
Medium
Published: Thu Jan 29 2026 (01/29/2026, 21:01:09 UTC)
Source: AlienVault OTX General

Description

MicroWorld Technologies' eScan update server was breached in January 2026, allowing attackers to distribute a malicious software update to some customers. This supply chain compromise involved injecting a backdoor into the update mechanism, leveraging middleware components and potentially abusing the software update process (technique T1553). Although no known exploits are currently active in the wild, the incident poses a medium severity risk due to the potential for unauthorized access and persistence within affected systems. Indicators include suspicious URLs and domains associated with the malicious update delivery infrastructure. European organizations using eScan products could be impacted, especially those relying on automatic updates without additional verification. Mitigation requires immediate validation of update integrity, network monitoring for communications with identified malicious domains, and enhanced supply chain security controls. Countries with significant eScan market presence and critical infrastructure reliance on this antivirus solution are at higher risk. The threat severity is assessed as high given the supply chain nature, potential for backdoor installation, and the difficulty in detecting such compromises.

AI-Powered Analysis

AILast updated: 01/29/2026, 21:27:05 UTC

Technical Analysis

In January 2026, MicroWorld Technologies confirmed that one of its eScan antivirus update servers was compromised by threat actors who injected malicious code into the software update process. This breach allowed the distribution of a malicious update to some customers, effectively turning a trusted update channel into a vector for malware delivery. The attack aligns with MITRE ATT&CK technique T1553 (Create or Modify System Process), indicating manipulation of middleware or update components to maintain persistence and potentially execute backdoors. The malicious update likely contained code that could establish unauthorized access or control over infected systems. Indicators of compromise include URLs such as http://codegiant.io/dd/dd/dd.git/download/main/middleware.ts and domains like 504e1a42.host.njalla.net and vhs.delrosal.net, which were used to host or control the malicious payload. Although no widespread exploitation is currently reported, the incident highlights the risks inherent in supply chain attacks, where trusted software distribution mechanisms are subverted. The lack of a CVSS score necessitates an independent severity assessment, considering the potential impact on confidentiality, integrity, and availability, as well as the ease of exploitation via automatic updates. The attack's medium severity rating reflects the partial scope and limited known exploitation but does not diminish the criticality of supply chain compromises. The breach underscores the importance of verifying update authenticity and monitoring network traffic for anomalous connections to suspicious domains.

Potential Impact

For European organizations, this supply chain compromise could lead to unauthorized access, data exfiltration, or system manipulation if the malicious update is installed. Organizations relying on eScan antivirus products, particularly those with automatic update mechanisms enabled, face increased risk of stealthy backdoor implantation. This could undermine endpoint security, allowing attackers to bypass traditional defenses and persist undetected. Critical sectors such as finance, healthcare, and government agencies could suffer operational disruptions or data breaches. The incident may also erode trust in software supply chains and antivirus vendors, prompting regulatory scrutiny under GDPR and NIS2 directives. Additionally, the presence of malicious domains and URLs associated with the attack infrastructure could facilitate further lateral movement or command and control activities within affected networks. The medium severity rating suggests limited current exploitation but warns of potential escalation if attackers leverage the foothold for broader campaigns.

Mitigation Recommendations

European organizations should immediately verify the integrity and authenticity of eScan updates by comparing cryptographic hashes against vendor-provided values or using out-of-band verification methods. Disable automatic updates temporarily until the vendor confirms the update server's security and releases clean updates. Implement network monitoring and DNS filtering to block communications with identified malicious domains such as 504e1a42.host.njalla.net, blackice.sol-domain.org, and vhs.delrosal.net. Conduct endpoint scans for indicators of compromise related to the malicious update, focusing on unusual middleware components or backdoor signatures. Enhance supply chain security by adopting multi-factor authentication and strict access controls on update infrastructure. Employ application allowlisting to prevent unauthorized code execution. Collaborate with MicroWorld Technologies for timely patches and threat intelligence sharing. Finally, review and update incident response plans to address supply chain attack scenarios and conduct user awareness training on the risks of compromised software updates.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.bleepingcomputer.com/news/security/escan-confirms-update-server-breached-to-push-malicious-update/"]
Adversary
null
Pulse Id
697bca955eb5ca6ae3e40442
Threat Score
null

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://codegiant.io/dd/dd/dd.git/download/main/middleware.ts
urlhttp://vhs.delrosal.net/i

Domain

ValueDescriptionCopy
domain504e1a42.host.njalla.net
domainblackice.sol-domain.org
domainvhs.delrosal.net

Threat ID: 697bcd4fac06320222b8f01b

Added to database: 1/29/2026, 9:12:47 PM

Last enriched: 1/29/2026, 9:27:05 PM

Last updated: 1/30/2026, 3:39:58 AM

Views: 40

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats