Remove 2017 Remove Information Security Remove Phishing Remove Spyware
article thumbnail

Earth Empusa targets minority group with Android ActionSpy spyware

Security Affairs

The Earth Empusa threat group is distributing new Android spyware, dubbed ActionSpy, through watering hole attacks to targets Turkic minority group. Attackers injected the malicious code to deploy the spyware in websites, some of them were actually fake. The server, in turn, may send some commands to the compromised device.

Spyware 66
article thumbnail

XLoader, a $49 spyware that could target both Windows and macOS devices

Security Affairs

FormBook is a data-stealing malware that is used in cyber espionage campaigns, like other spyware it is capable of extracting data from HTTP sessions, keystroke logging, stealing clipboard contents. The malware was pulled from sale in 2017, but it continued to infect systems across the world. Pierluigi Paganini.

Spyware 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mandrake, a high sophisticated Android spyware used in targeted attacks

Security Affairs

Security experts discovered a highly sophisticated Android spyware platform, dubbed Mandrake, that remained undetected for four years. Researchers from Bitdefender discovered a high-sophisticated Android spyware platform dubbed Mandrake, it was involved in highly targeted attacks against specific devices. Pierluigi Paganini.

Spyware 90
article thumbnail

New Coronavirus-themed malspam campaign delivers FormBook Malware

Security Affairs

The emails provide updates on the Coronavirus outbreak, it includes stats on the epidemic and contains an email of corona-virus@caramail.com that is likely used for phishing purposes. The final payload is the FormBook information-stealing Trojan, a malware that was first spotted by researchers at FireEye in October 2017.

Malware 120
article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

In the latest campaign uncovered by Kaspersky, the APT group, used a modular framework dubbed CloudWizard that supports spyware capabilities, including taking screenshots, microphone recording, harvesting Gmail inboxes, and keylogging. Since 2017, there have been no traces of Groundbait and BugDrop operations.

Malware 77
article thumbnail

MY TAKE: 3 privacy and security habits each individual has a responsibility to embrace

The Last Watchdog

Why we’re in the ‘Golden Age’ of cyber espionageThe fact is cyber criminals are expert at refining and carrying out phishing, malvertising and other tried-and-true ruses that gain them access to a targeted victim’s Internet-connected computing device. Apps from other sources can carry malware or spyware.

Passwords 196
article thumbnail

Gulf countries came under hackers’ spotlight in 2018, with more than 130 000 payment cards compromised

Security Affairs

This data comes not only from the analysis of underground forums and phishing websites, but also from the analysis of cybercriminals’ infrastructure (including but not limited to C&Cs) and malware disassembling. According to Group-IB’s annual Hi-Tech Crime Trends 2018 report, on average, from June 2017 to August 2018, the details of 1.8