Remove Cybercrime Remove Social Engineering Remove Spyware Remove VPN
article thumbnail

Experts warn of anomalous spyware campaigns targeting industrial firms

Security Affairs

Researchers spotted several spyware campaigns targeting industrial enterprises to steal credentials and conduct financial fraud. Researchers from Kaspersky Lab have uncovered multiple spyware campaigns that target industrial firms to steal email account credentials and carry out fraudulent activities. ” concludes the report.

Spyware 86
article thumbnail

Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks

SecureList

Kaspersky ICS CERT has uncovered a number of spyware campaigns targeting industrial enterprises. The attackers use off-the-shelf spyware, but limit the scope and lifetime of each sample to the bare minimum. The attackers use off-the-shelf spyware, but limit the scope and lifetime of each sample to the bare minimum.

Spyware 76
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Advanced threat predictions for 2022

SecureList

Last year, we foresaw the APT and cybercrime worlds becoming more porous on an operational level. The Israeli Defense Forces (IDF) have claimed that threat actors have been using catfishing to lure Israeli soldiers into installing spyware. Let’s start by looking at the predictions we made for 2021.

Mobile 128
article thumbnail

APT trends report Q3 2022

SecureList

In June, we identified a previously unknown Android spyware app that targets Persian-speaking individuals. It provides victims with a VPN connection that can be used to browse these resources. The spyware itself collects various data from the victims’ devices, such as call logs or lists of contacts. Final thoughts.

Malware 139
article thumbnail

Updates from the MaaS: new threats delivered through NullMixer

Security Affairs

Such was related to a worldwide malware operation known as NullMixer, a controversial and widespread malware delivery maneuver based on SEO poisoning and social engineering technique to lure tech-savvy users, including IT personnel. The module also exfiltrates 2FA secrets from Twilio’s Authy local storage.

Malware 81
article thumbnail

APT trends report Q1 2021

SecureList

During routine monitoring of detections for FinFisher spyware tools, we discovered traces that point to recent FinFly Web deployments. The attackers used vulnerabilities in an SSL-VPN product to deploy a multi-layered loader we dubbed Ecipekac (aka DESLoader, SigLoader and HEAVYHAND). Final thoughts.

Malware 138
article thumbnail

APT trends report Q3 2021

SecureList

Historically, Lazarus used MATA to attack various industries for cybercrime-like intentions: stealing customer databases and spreading ransomware. The samples we analyzed mimicked various applications such as private messaging, VPN, and media services. Southeast Asia and Korean Peninsula. Final thoughts.

Malware 140