article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” reads the post published by Amnesty International. .

Spyware 90
article thumbnail

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East

Security Affairs

Stealth Falcon is a nation-state actor active since at least 2012, the group targeted political activists and journalists in the Middle East in past campaigns. In 2016, researchers from the non-profit organization CitizenLab published a report that describes a campaign of targeted spyware attacks carried out by the Stealth Falcon.

Spyware 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

School Gives Malware Infected Laptops to Students

SecureWorld News

a worm discovered by Microsoft in 2012. Paul Moore, an information security consultant, says that this worm is a serious threat to any PC or network. This malware strain works by installing spyware, used to gather information about browsing habits and personal data.

Malware 63
article thumbnail

A new variant of Asruex Trojan exploits very old Office, Adobe flaws

Security Affairs

Asruex first appeared in the threat landscape 2015, researchers linked it to the spyware used by the DarkHotel APT group. CVE-2012-0158 is a critical remote code execution (RCE) vulnerability that affected Microsoft Office. . ” reads the report published by Trend Micro. . ” reads the report published by Trend Micro.

Malware 84
article thumbnail

Stealth Falcon’s undocumented backdoor uses Windows BITS to exfiltrate data

Security Affairs

Stealth Falcon is a nation-state actor active since at least 2012, the group targeted political activists and journalists in the Middle East in past campaigns. In 2016, researchers from non-profit organization CitizenLab published a report that describes a campaign of targeted spyware attacks carried by the Stealth Falcon.

Malware 81
article thumbnail

Security Affairs newsletter Round 235

Security Affairs

Amnesty claims that 2 Morocco rights advocates were targeted by NSO Group spyware. Ops, popular iTerm2 macOS Terminal App is affected by a critical RCE since 2012. SAP October 2019 Security Patch Day fixes 2 critical flaws. Attor malware was developed by one of the most sophisticated espionage groups.

VPN 54
article thumbnail

China-linked APT41 group targets telecommunications companies with new backdoor

Security Affairs

” The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks since 2014. The spyware uses the “ libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers.