Remove 2017 Remove Cybercrime Remove Information Security Remove Spyware
article thumbnail

Experts attribute WyrmSpy and DragonEgg spyware to the Chinese APT41 group

Security Affairs

China-linked group APT41 was spotted using two previously undocumented Android spyware called WyrmSpy and DragonEgg China-linked APT group APT41 has been observed using two previously undocumented Android spyware called WyrmSpy and DragonEgg. Upon installing the two spyware, they request extensive device permissions.

Spyware 81
article thumbnail

Updated Android spyware GravityRAT steals WhatsApp Backups

Security Affairs

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware is distributed as the messaging apps BingeChat and Chatico.

Backups 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A man faces up to 25 years in prison for his role in operating unlicensed crypto exchange BTC-e

Security Affairs

“According to the indictment, between 2011 and July 2017, Aliaksandr Klimenka, 42, allegedly controlled BTC-e, a digital currency exchange, with Alexander Vinnik and others.” BTC-e was popular in the cybercrime ecosystem, it was an illegal platform because it was not registered as a money services business with the U.S.

article thumbnail

XLoader, a $49 spyware that could target both Windows and macOS devices

Security Affairs

FormBook is a data-stealing malware that is used in cyber espionage campaigns, like other spyware it is capable of extracting data from HTTP sessions, keystroke logging, stealing clipboard contents. The malware was pulled from sale in 2017, but it continued to infect systems across the world. Pierluigi Paganini.

Spyware 100
article thumbnail

Gulf countries came under hackers’ spotlight in 2018, with more than 130 000 payment cards compromised

Security Affairs

According to Group-IB’s annual Hi-Tech Crime Trends 2018 report, on average, from June 2017 to August 2018, the details of 1.8 Hence, the task of preventing information security incidents for critical information infrastructures should be addressed at the legislative level. Map of Middle-Eastern Countries.

article thumbnail

Australian man charged with creating and selling the Imminent Monitor spyware

Security Affairs

An Australian national has been charged for the creation and sale of the Imminent Monitor (IM) spyware, which was also used for criminal purposes. The 24-year-old Australian national Jacob Wayne John Keen has been charged for his alleged role in the development and sale of spyware known as Imminent Monitor (IM). Pierluigi Paganini.

Spyware 103
article thumbnail

Security Affairs newsletter Round 221 – News of the week

Security Affairs

ViceLeaker Android spyware targets users in the Middle East. US Cyber Command warns of Iran-linked hackers exploiting CVE-2017-11774 Outlook flaw. Magento fixed security flaws that allow complete site takeover. Israeli blamed Russia for jamming at Israeli Ben Gurion airport. Cyber Defense Magazine – July 2019 has arrived.

Scams 48