article thumbnail

4 Malicious apps on Play Store totaled +1M downloads

Security Affairs

Four malicious Android apps uploaded by the same developer to Google Play totaled at least one million downloads. The apps are infected with the Android/Trojan.HiddenAds.BTGTHB malware, the apps totaled at least one million downloads. 50,000+ downloads Bluetooth Auto Connect (com.bluetooth.autoconnect.anybtdevices).

Adware 104
article thumbnail

Information Security News headlines trending on Google

CyberSecurity Insiders

Therefore, computer admins are being warned to be aware of phishing emails, malicious downloads, and be wary of other social engineering attacks. The post Information Security News headlines trending on Google appeared first on Cybersecurity Insiders.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FIN7 targeted a large U.S. carmaker phishing attacks

Security Affairs

carmaker with spear-phishing attacks. In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. com”, which in turn redirected them to an attacker-owned Dropbox that downloaded the malicious executable WsTaskLoad.exe onto their systems.

Phishing 105
article thumbnail

Combatting Phishing with Enhanced Cybersecurity Awareness Programs

SecureWorld News

Phishing is all around us. Attackers use a variety of tricks to get their hands on personal data, payment information, and corporate secrets. There, the employee is tricked into entering personal account details or other confidential information or into downloading an attachment that harbors a virus.

article thumbnail

Phishing with hacked sites

SecureList

Examples include automation with phishing kits or Telegram bots. Besides tucking a phishing page inside the website they hack, scammers can steal all of the data on the server and completely disrupt the site’s operation. A lack of maintenance and security patches means they are easy to compromise using a known exploit.

article thumbnail

Russia-linked APT28 used new malware in a recent phishing campaign

Security Affairs

Ukraine’s CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The group employed previously undetected malware such as OCEANMAP, MASEPIE, and STEELHOOK to steal sensitive information from target networks. file classified as MASEPIE.

Phishing 117
article thumbnail

A new phishing scam targets American Express cardholders

Security Affairs

Cybersecurity firm Armorblox discovered a new phishing campaign aimed at American Express customers. Armorblox researchers uncovered a new phishing campaign that is targeting American Express customers. The phishing email, marked by Google as safe, was delivered to more than 16,000 users’ addresses. Pierluigi Paganini.