Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Supply chain attack: what you should know

0
Medium
Published: Thu Jan 29 2026 (01/29/2026, 17:20:35 UTC)
Source: AlienVault OTX General

Description

A supply chain attack compromised the eScan antivirus software update server, distributing malware via a malicious Reload. exe file with a fake digital signature. This malware initiated a multi-stage infection chain, preventing further antivirus updates, maintaining persistence through scheduled tasks, and communicating with attacker-controlled servers to download additional payloads. The attackers gained unauthorized access to a regional update server, impacting the trustworthiness of software updates. eScan developers isolated affected infrastructure and reset credentials promptly. Users are advised to detect infection signs, use removal utilities, and block known malicious domains and URLs. Kaspersky security solutions can detect this malware. The attack highlights risks in software supply chains and the importance of monitoring update mechanisms. No CVE or known exploits in the wild are reported yet, but the threat remains significant due to the nature of antivirus software being targeted.

AI-Powered Analysis

AILast updated: 01/30/2026, 08:27:19 UTC

Technical Analysis

This supply chain attack targeted the eScan antivirus software by compromising a regional update server, allowing attackers to distribute a malicious executable named Reload.exe disguised with a fake digital signature. Upon execution, Reload.exe initiates a multi-stage infection chain designed to disable further antivirus updates, ensuring the malware remains undetected and persistent on infected systems. Persistence is achieved through scheduled tasks, a common tactic to maintain foothold after reboots. The malware also establishes communication with multiple command and control (C2) servers hosted on domains such as blackice.sol-domain.org and codegiant.io, enabling the download of additional malicious payloads and potentially allowing remote control or data exfiltration. The attackers exploited unauthorized access to the update infrastructure, undermining the trust model of software updates. eScan's rapid response involved isolating the compromised infrastructure and resetting access credentials to prevent further spread. Indicators of compromise include specific URLs and domains linked to the C2 infrastructure. The attack leverages techniques mapped to MITRE ATT&CK tactics such as persistence (T1547), command and control (T1071, T1102), defense evasion (T1562.001), and obfuscation (T1027). Although no CVE or known exploits in the wild are currently reported, the attack's medium severity reflects the potential impact on endpoint security and trust in antivirus updates. Kaspersky's detection capabilities provide a mitigation layer for affected users. This incident underscores the critical risk posed by supply chain attacks targeting security software, which can have widespread consequences if left unchecked.

Potential Impact

For European organizations, this supply chain attack poses a significant risk as it targets antivirus software, a foundational security control. Compromise of eScan antivirus updates can lead to undetected malware infections, disabling of endpoint protection, and potential lateral movement within networks. This undermines the confidentiality, integrity, and availability of organizational IT assets. Given that antivirus software is widely used across various sectors including government, finance, healthcare, and critical infrastructure in Europe, the attack could facilitate espionage, data theft, or ransomware deployment. The malware’s ability to prevent updates and maintain persistence complicates incident response and remediation efforts. Additionally, the use of fake digital signatures erodes trust in software supply chains, potentially causing organizations to question the integrity of other software updates. The attack could disrupt business operations, lead to regulatory non-compliance (e.g., GDPR if personal data is compromised), and damage organizational reputation. The presence of known malicious domains and URLs also increases the risk of network-level compromise if not blocked. Overall, the attack could have cascading effects on European cybersecurity posture, especially if attackers leverage the foothold for further targeted attacks.

Mitigation Recommendations

European organizations using eScan antivirus should immediately verify the integrity of their antivirus installations and update mechanisms. They must deploy the official removal utility provided by eScan to detect and eradicate the Reload.exe malware. Blocking all known malicious domains and URLs associated with the attack (e.g., blackice.sol-domain.org, codegiant.io, csc.biologii.net, vhs.delrosal.net) at network perimeter devices is critical to disrupt C2 communications. Organizations should audit and harden access controls on update servers and related infrastructure, ensuring multi-factor authentication and strict credential management. Monitoring scheduled tasks and unusual persistence mechanisms on endpoints can help detect infection signs. Implementing network segmentation to isolate critical update infrastructure reduces attack surface. Regularly verifying digital signatures of software updates and employing anomaly detection on update traffic can help identify tampering attempts. Incident response teams should be prepared to investigate and remediate infections rapidly, including resetting credentials and isolating affected systems. Collaboration with antivirus vendors for timely patches and threat intelligence sharing within European cybersecurity communities (e.g., ENISA, CERT-EU) will enhance collective defense. Finally, organizations should review and strengthen supply chain security policies to mitigate future risks.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://securelist.com/escan-supply-chain-attack/118688/"]
Adversary
null
Pulse Id
697b96e3866d3c1d9326032c
Threat Score
null

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttps://blackice.sol-domain.org
urlhttps://codegiant.io/dd/dd/dd.git/download/main/middleware.ts
urlhttps://csc.biologii.net/sooc
urlhttps://vhs.delrosal.net/i

Domain

ValueDescriptionCopy
domaincodegiant.io
domainblackice.sol-domain.org
domaincsc.biologii.net
domainvhs.delrosal.net

Threat ID: 697c67ffac063202223ad88e

Added to database: 1/30/2026, 8:12:47 AM

Last enriched: 1/30/2026, 8:27:19 AM

Last updated: 1/31/2026, 6:03:00 AM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats