article thumbnail

Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military

Trend Micro

While investigating the Confucius threat actor, we found a recent spear phishing campaign that utilizes Pegasus spyware-related lures to entice victims into opening a malicious document downloading a file stealer.

Spyware 132
article thumbnail

Sophisticated Android spyware PhoneSpy infected thousands of Korean phones

Security Affairs

South Korean users have been targeted with a new sophisticated Android spyware, tracked as PhoneSpy, as part of an ongoing campaign. Researchers from Zimperium zLabs uncovered an ongoing campaign aimed at infecting the mobile phones of South Korean users with new sophisticated android spyware dubbed PhoneSpy. Zimperium concludes.

Spyware 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam and phishing in 2023

SecureList

To get access to the content (or contest), phishing sites prompted the victim to sign in to one of their gaming accounts. If the victim entered their credentials on the phishing form, the account was hijacked. Cryptocurrency scams Phishing aimed at stealing crypto wallet credentials remained a common money-making tool.

article thumbnail

Phishing attacks use an old Microsoft Office flaw to spread Agent Tesla malware

Security Affairs

Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882 (CVSS score: 7.8), as part of phishing campaigns to spread the Agent Tesla malware. Agent Tesla is a spyware that is used to spy on the victims by collecting keystrokes, system clipboard, screenshots, and credentials from the infected system.

Malware 94
article thumbnail

Watch out! Android Flubot spyware is spreading fast

Malwarebytes

This time it seems to be very active, especially in the UK where Android users are being targeted by text messages containing a link to a particularly nasty piece of spyware called Flubot. The tracking app is in fact spyware that steals passwords and other sensitive data. Warning from the National Cyber Security Centre.

Spyware 138
article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. ” The attack chain begins with spear-phishing messages that include a link to an alleged important document to download. The link points to files containing spyware that could infect both Mac OS or Windows systems.

Spyware 89
article thumbnail

Australian man charged with creating and selling the Imminent Monitor spyware

Security Affairs

An Australian national has been charged for the creation and sale of the Imminent Monitor (IM) spyware, which was also used for criminal purposes. The 24-year-old Australian national Jacob Wayne John Keen has been charged for his alleged role in the development and sale of spyware known as Imminent Monitor (IM).

Spyware 101