article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

Lookout researchers discovered two long-running surveillance campaigns targeting the ethnic minority Uyghurs. Researchers from mobile security firm Lookout uncovered two long-running surveillance campaigns targeting the Uyghurs minority. List of installed packages. Call logs and geocoded location associated with the call. .”

article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) providing details on the top malware strains of 2021. The top malware strains in 2021 included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware.

Malware 89
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

In 2023, the researchers attributed a combined total of 48 out of 58 zero-day vulnerabilities to commercial surveillance vendors (CSVs) and government espionage actors, while 10 zero-day flaws were attributed to financially motivated actors. The researchers also tracked at least four ransomware groups exploiting four zero-day vulnerabilities.

article thumbnail

IT threat evolution Q3 2021

SecureList

IT threat evolution Q3 2021. IT threat evolution in Q3 2021. IT threat evolution in Q3 2021. While tracking this threat actor in spring 2021, we discovered a newer version. Targeted attacks exploiting CVE-2021-40444. PC statistics. Mobile statistics. Targeted attacks. WildPressure targets macOS.

Malware 91
article thumbnail

Iranian threat actors exploit MS MSHTML bug to steal Google and Instagram credentials

Security Affairs

The campaign was first spotted in mid-September 2021 by ShadowChasing. aspx pic.twitter.com/fHsgAshCNc — Shadow Chaser Group (@ShadowChasing1) September 15, 2021. The PowerShortShell stealer is also used for Telegram surveillance and gathering system information from infected systems. docx URL: hxxp://hr.dedyn.io/word.html

article thumbnail

Fake Emergency Search Warrants Draw Scrutiny from Capitol Hill

Krebs on Security

That was in March 2021, but there are similar fake EDR services on offer today. 30, Bug posted a sales thread to the cybercrime forum Breached[.]co In July 2021, Sen. And it tracked the activities of a teenage hacker from the United Kingdom who was reportedly arrested multiple times for sending fake EDRs.

article thumbnail

Bitdefender 2020 Consumer Threat Landscape Report – Attackers Increasingly Target the Human Layer

Hot for Security

But regular consumers are equally affected by cybercrime, directly or indirectly. A key stat: cybercrime in 2020 was marked by a visible and aggressive targeting of the human layer. A key stat: cybercrime in 2020 was marked by a visible and aggressive targeting of the human layer. Aligned efforts to capitalize on COVID-19.