article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication.

Spyware 193
article thumbnail

Security Affairs newsletter Round 223 – News of the week

Security Affairs

Experts spotted a rare Linux Desktop spyware dubbed EvilGnome. Israel surveillance firm NSO group can mine data from major social media. Poland and Lithuania fear that data collected via FaceApp could be misused. Poland and Lithuania fear that data collected via FaceApp could be misused. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The State of Stalkerware in 2023–2024

SecureList

To calculate the statistics, data from the consumer line of Kaspersky’s mobile security solutions was reviewed according to the Coalition Against Stalkerware detection criteria. Other types of monitoring or spyware apps that fall outside of the Coalition’s definition are not included in the statistics found here.

Mobile 84
article thumbnail

Payment data of thousands of customers of UK and US online stores could have been compromised

Security Affairs

The domain name used for the sniffer’s codes storage and as a gate for stolen data collection was registered on May 7, 2018. We dubbed this JS Sniffer family GMO because the malware uses gmo[.]li li host.”. GMO can detect Firebug and Google Developer Tools, which allows the sniffer to remain undetected.

article thumbnail

Spam and phishing in 2022

SecureList

Cybercriminals decided to take advantage of that exclusivity, creating phishing pages that assured visitors their verified status had been approved and all they needed to do was to enter their account logins and passwords. This increased usage meant the users’ risk of losing personal data was now higher, too.

article thumbnail

APT trends report Q2 2023

SecureList

Following this, we released the first of a series of additional reports describing the final payload in the infection chain: a highly sophisticated spyware implant that we dubbed “TriangleDB” Operating in memory, this implant periodically communicates with the C2 (command and control) infrastructure to receive commands.

Malware 88