article thumbnail

PseudoManuscrypt: a mass-scale spyware attack campaign

SecureList

of all computers attacked by the PseudoManuscrypt malware are part of industrial control systems (ICS) used by organizations in various industries, including Engineering, Building Automation, Energy, Manufacturing, Construction, Utilities, and Water Management. According to our telemetry, at least 7.2%

Spyware 97
article thumbnail

Hackers Target Oil Producers During COVID-19 Slump

Security Affairs

Real-Life Examples of Spear-Phishing Attacks in the Energy Production Sector. The threat of spear-phishing for energy companies is, unfortunately, not a theoretical one. Downloading them infected a user’s system with a type of trojan spyware not previously seen in other utilities industry cyberattacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tracking the Trackers: For Better or Worse

SecureWorld News

GPS trackers utilize the same broadband cellular networks so while it can be tricky to detect these subtle, infrequent pulses from a tracker hidden in a vehicle, we managed to modify our cell phone detectors to do just that. In fact, these enemies could use the United States’ own satellite technology against them. Not so fast.

article thumbnail

Threats to ICS and industrial enterprises in 2022

SecureList

For instance, we see a new trend emerging in the criminal ecosystem of spyware-based authentication data theft, with each individual attack being directed at a very small number of targets (from single digits to several dozen). Such attacks are likely to comprise an even larger portion of the threat landscape next year.

Spyware 108
article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

For instance, J-Lightning Application purported to help users to invest into a Polish oil refinery, a Russian energy company, a Chinese cryptocurrency exchange and an American investment fund. Yemen rose to second place with 17.97%; the Trojan-Spy.AndroidOS.Agent.aas spyware was the threat most often encountered by users in that country.

Mobile 98
article thumbnail

Advanced threat predictions for 2024

SecureList

APT targeting turns toward satellite technologies, producers and operators The only known case of an attack utilizing satellite technologies that happened in recent years was the KA-SAT network hack of 2022. The next WannaCry Fortunately for us, a new cyber epidemic did not happen. Verdict: prediction not fulfilled ❌ 4.

Hacking 108
article thumbnail

The CyberWire Daily Podcast EP. 389 With Guest Speaker David Brumley

ForAllSecure

Reports suggest that smishing is one possible attack vector for the spyware. Its apparent goal is espionage directed against the financial and energy sectors. The ability to get information from clouds that are normally thought secure, notably Apple's iCloud, is new for Pegasus. Pegasus is pricey. Government agencies are also targeted.