Remove 2014 Remove Accountability Remove Passwords Remove Spyware
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Before it was taken offline sometime in the past 12 hours, the database contained millions of records, including the username, password and private encryption key of each mSpy customer who logged in to the mSpy site or purchased an mSpy license over the past six months. In September 2014, U.S. In September 2014, U.S.

Spyware 193
article thumbnail

Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks

Security Affairs

Researchers at Lookout discovered a new mobile spyware dubbed Monokle that was developed by a Russian defense contractor. Experts at Lookout discovered a new Android mobile spyware in the wild, dubbed Monokle, that was developed by a Russian defense contractor named Special Technology Centre Ltd. ( Pierluigi Paganini.

Spyware 69
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Scranos – A Cross Platform, Rootkit-Enabled Spyware rapidly spreading

Security Affairs

Scranos is a powerful cross-platform rootkit-enabled spyware discovered while investigating malware posing as legitimate software like video players, drivers and even anti-virus products. “The dropper, which doubles as a password stealer, installs a driver that provides persistence to all other components to be installed in the future.

Spyware 66
article thumbnail

STOP ransomware encrypts files and steals victim’s data

Security Affairs

Experts observed the STOP ransomware installing the Azorult password-stealing Trojan to steal account credentials, cryptocurrency wallets, and more. The STOP ransomware made the headlines because it is installing password-stealing Trojans on the victims’ machines. ” reads a blog post published by Bleepingcomputer.

article thumbnail

Phishers prefer Tesla, top 3 malware strains in Coronavirus phishing campaigns

Security Affairs

Spyware turned out to be the most common malware class hiding in fraudulent COVID-19 emails, with AgentTesla topping the list of phishers’ favorite strains. Spyware: the most likely COVID-19 payload. Most COVID-19-related phishing emails analyzed had different spyware strains embedded as attachments. Source: CERT-GIB.

Phishing 100
article thumbnail

Security Affairs newsletter Round 224 – News of the week

Security Affairs

Twitter account of Scotland Yard hacked and posted bizarre messages. WizzAir informed customers it forced a password reset on their accounts. Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks. Stock trading service Robinhood stored passwords in plaintext for some users.

article thumbnail

Group-IB identifies leaked credentials of 40,000 users of government websites in 30 countries

Security Affairs

Group-IB Threat Intelligence has detected government websites’ user accounts compromised by cyber criminals in 30 countries. Government employees, military and civilian citizens who had accounts on official government portals of France ( gouv.fr ), Hungary ( gov.hu ) and Croatia ( gov.hr ) became victims of this data compromise.