Remove 2022 Remove Cybercrime Remove Social Engineering Remove Spyware
article thumbnail

Hackers shifting cybercrime focus towards smart phones and tablets

CyberSecurity Insiders

But after the spread of the Covid-19 pandemic, the focus of hackers has shifted more towards the smart phones with more phishing and social engineering attacks recorded in a 2nd quarter of 2022. The post Hackers shifting cybercrime focus towards smart phones and tablets appeared first on Cybersecurity Insiders.

article thumbnail

Malvertising Is a Cybercrime Heavyweight, Not an Underdog

SecureWorld News

This ends up executing sketchy code that installs viruses, ransomware, spyware, or adware behind the victim's back. A stepping stone to impactful cybercrime This tactic has tangible real-world implications. In November 2022, cybercriminals somehow acquired the right to run ads on Google for the popular open-source graphics editor GIMP.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2022

SecureList

IT threat evolution in Q1 2022. IT threat evolution in Q1 2022. IT threat evolution in Q1 2022. The attackers study their victims carefully and use the information they find to frame social engineering attacks. Non-mobile statistics. Mobile statistics. Targeted attacks. MoonBounce: the dark side of UEFI firmware.

Phishing 110
article thumbnail

IRISSCON 2022 roundup: a new hope

BH Consulting

Cybersecurity conferences aren’t usually places where you expect to feel better about the world, but IRISSCON 2022 struck a surprisingly hopeful tone. He argued that security works when it costs €100,000 for spyware to hack into a politician’s iPhone. Sharon Conheady’s entertaining talk explored the ethical side of social engineering.

article thumbnail

Security Affairs newsletter Round 422 by Pierluigi Paganini – International edition

Security Affairs

Xplain hack impacted the Swiss cantonal police and Fedpol Zyxel published guidance for protecting devices from ongoing attacks Kimsuky APT poses as journalists and broadcast writers in its attacks New Linux Ransomware BlackSuit is similar to Royal ransomware CISA adds Progress MOVEit Transfer zero-day to its Known Exploited Vulnerabilities catalog (..)

Spyware 82
article thumbnail

APT trends report Q3 2022

SecureList

This is our latest installment, focusing on activities that we observed during Q3 2022. We can confirm a Maui ransomware incident in 2022, but we would expand their “first seen” date from the reported May 2021 to April 15, 2021, and the geolocation of the target to Japan and India. The most remarkable findings.

Malware 142
article thumbnail

Advanced threat predictions for 2022

SecureList

Last year, we foresaw the APT and cybercrime worlds becoming more porous on an operational level. The Israeli Defense Forces (IDF) have claimed that threat actors have been using catfishing to lure Israeli soldiers into installing spyware. Here are the developments we think we could be seeing in 2022. More supply chain attacks.

Mobile 134