Remove 2012 Remove Information Security Remove Malware Remove Spyware
article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” reads the post published by Amnesty International. .

Spyware 92
article thumbnail

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East

Security Affairs

Stealth Falcon is a nation-state actor active since at least 2012, the group targeted political activists and journalists in the Middle East in past campaigns. In 2016, researchers from the non-profit organization CitizenLab published a report that describes a campaign of targeted spyware attacks carried out by the Stealth Falcon.

Spyware 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

School Gives Malware Infected Laptops to Students

SecureWorld News

Unfortunately, a number of the laptops sent out were discovered to have malware. English students' laptops infected with malware. BBC News has reported that upon delivery of the laptops to students, teachers began sharing information on an online forum about suspicious files found on laptops that went to Bradford school students.

Malware 64
article thumbnail

A new variant of Asruex Trojan exploits very old Office, Adobe flaws

Security Affairs

Malware researchers at Trend Micro discovered a new variant of the Asruex Trojan that exploits old Microsoft Office and Adobe vulnerabilities to infect Windows and Mac systems. Asruex first appeared in the threat landscape 2015, researchers linked it to the spyware used by the DarkHotel APT group. EBSS section. Pierluigi Paganini.

Malware 84
article thumbnail

Stealth Falcon’s undocumented backdoor uses Windows BITS to exfiltrate data

Security Affairs

ESET researchers discovered a new malware associated with the Stealth Falcon APT group that abuses the Windows BITS service to stealthy exfiltrate data. Security researchers from discovered a new malware associated with the Stealth Falcon cyber espionage group that abuses the Windows BITS service to stealthy exfiltrate data.

Malware 80
article thumbnail

Security Affairs newsletter Round 235

Security Affairs

PoS malware infections impacted four restaurant chains in the U.S. US will help Baltic states to secure baltic energy grid. Amnesty claims that 2 Morocco rights advocates were targeted by NSO Group spyware. Attor malware was developed by one of the most sophisticated espionage groups.

VPN 55
article thumbnail

China-linked APT41 group targets telecommunications companies with new backdoor

Security Affairs

China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. ” The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks since 2014. .”