article thumbnail

Experts warn of anomalous spyware campaigns targeting industrial firms

Security Affairs

Researchers spotted several spyware campaigns targeting industrial enterprises to steal credentials and conduct financial fraud. Researchers from Kaspersky Lab have uncovered multiple spyware campaigns that target industrial firms to steal email account credentials and carry out fraudulent activities.

Spyware 88
article thumbnail

SandStrike, a previously undocumented Android malware targets a Persian-speaking religion minority

Security Affairs

Threat actors are using previously undocumented Android spyware, dubbed SandStrike, to spy on a Persian-speaking religion minority. In Q3 2022, Kaspersky researchers uncovered a previously undocumented Android spyware, dubbed SandStrike, employed in an espionage campaign targeting the Persian-speaking religion minority, Bahá?í.

Spyware 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

affiliate sideloads Cobalt Strike through Windows Defender Gootkit AaaS malware is still active and uses updated tactics Austria investigates DSIRF firm for allegedly developing Subzero spyware ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A. Pierluigi Paganini. SecurityAffairs – hacking, newsletter).

Spyware 124
article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

To help avoid these online risks, it is highly recommended to use a Virtual Private Network (VPN). VPNs are the baseline cybersecurity tool to safeguard internet-enabled devices and a home network. A VPN provides a secure internet connection, ensuring your browsing data is encrypted for maximum privacy and security.

IoT 98
article thumbnail

Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks

SecureList

Kaspersky ICS CERT has uncovered a number of spyware campaigns targeting industrial enterprises. The attackers use off-the-shelf spyware, but limit the scope and lifetime of each sample to the bare minimum. “Anomalous” spyware attacks. “Anomalous” spyware attacks. C2 infrastructure.

Spyware 76
article thumbnail

Credential-stealing malware disguises itself as Telegram, targets social media users

Malwarebytes

The spyware is offered on download sites pretending to be installers for freeware and cracked versions of paid software. Several campaigns were found to push out this spyware, but all of them were easily connected by the malicious program embedded in the cracked versions of installers, and freeware. cn/eg/fr/de/in/it/co.jp/nl/pl/sa/sg/es/se/ae/co.uk/com/com.au/com.br/mx/tr

Media 127
article thumbnail

Cybersecurity and Online Gaming

IT Security Guru

Sensitive information, both personal and financial, are used, stored, and linked to online gaming accounts. Spyware – Without realising it, gamers could be targeted through spyware schemes, especially if they are dealing with an untrustworthy online gaming operation.