article thumbnail

Agent Tesla Spyware Used in Phishing Campaign

Heimadal Security

Agent Tesla initially detected in late 2014, is a known spyware aimed at collecting sensitive data from a victim’s device, such as stored application credentials and keyboard inputs (keylogger). The post Agent Tesla Spyware Used in Phishing Campaign appeared first on Heimdal Security Blog.

Spyware 71
article thumbnail

What is Spyware and How to Protect Against it?

Security Boulevard

It could be via virus malware, phishing, social engineering, fileless malware, etc. So, we’re here to talk about one such common tactic: Spyware. What is spyware and how does it work? The post What is Spyware and How to Protect Against it? The post What is Spyware and How to Protect Against it?

Spyware 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Trojan Spyware and BEC Attacks

Security Boulevard

Another reason is that social engineering lures may be expertly crafted by the attacker after they have been monitoring a victim’s activity for some time, resulting in more effective phishing campaigns with serious security implications. Continue reading Trojan Spyware and BEC Attacks at Sucuri Blog.

Spyware 73
article thumbnail

Phishing attacks use an old Microsoft Office flaw to spread Agent Tesla malware

Security Affairs

Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882 (CVSS score: 7.8), as part of phishing campaigns to spread the Agent Tesla malware. Agent Tesla is a spyware that is used to spy on the victims by collecting keystrokes, system clipboard, screenshots, and credentials from the infected system.

Malware 97
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

Phishing 100
article thumbnail

Major Hotel Group Leaks 1TB of Customer Data

Adam Levin

“Our team was able to access this server because it was completely unsecured and unencrypted,” announced VPN review website vpnMentor in a blog article describing their findings. . The contents of the database could also help hackers and cybercriminals target the same companies in other ways.

B2B 295
article thumbnail

Spam and phishing in 2020

SecureList

The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 The contact phone trick was heavily used both in email messages and on phishing pages. Agentb malware family. Trends of the year. Malicious links.

Phishing 142