article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 104
article thumbnail

Agent Tesla includes new password-stealing capabilities from browsers and VPNs

Security Affairs

Agent Tesla is a spyware that is used to spy on the victims by collecting keystrokes, system clipboard, screenshots, and credentials from the infected system. To do this, the spyware creates different threads and timer functions in the main function. ” concludes the report that also includes indicators of compromise (IoCs).

Passwords 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT trends report Q3 2022

SecureList

Kaspersky first discovered this malware in 2018, together with the CVE-2018-8453 vulnerability. In June, we identified a previously unknown Android spyware app that targets Persian-speaking individuals. The spyware itself collects various data from the victims’ devices, such as call logs or lists of contacts.

Malware 143
article thumbnail

Mobile malware evolution 2020

SecureList

In their campaigns to infect mobile devices, cybercriminals always resort to social engineering tools, the most common of these passing a malicious application off as another, popular and desirable one. Users attacked by adware in 2018 through 2020 ( download ). Trends of the year. Pandemic theme in mobile threats.

Mobile 141
article thumbnail

Spam and phishing in 2021

SecureList

The fifth and tenth most popular forms of malware sent in attachments were Noon spyware Trojans for any version of Windows OS (3.63%) and 32-bit versions (1.90%), respectively. Malicious ISO disk images accounted for 3.21% of all attachments blocked, while SAgent Trojans contributed 2.53%.

article thumbnail

IT threat evolution Q1 2022

SecureList

The attackers study their victims carefully and use the information they find to frame social engineering attacks. Since 2018, we have been tracking Roaming Mantis – a threat actor that targets Android devices. When opened, this document eventually downloads a backdoor. Roaming Mantis reaches Europe. Other malware.

Phishing 117
article thumbnail

APT annual review 2021

SecureList

In November, Apple announced that it was taking legal action against NSO Group for developing software that targets its users with “malicious malware and spyware” Detecting infection traces from Pegasus and other advanced mobile malware is very tricky, and complicated by the security features of modern OSs such as iOS and Android.

Malware 117