article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). One of the things you can do to protect yourself from advanced mobile spyware is to reboot your device on a daily basis.

Phishing 103
article thumbnail

Security Affairs newsletter Round 439 by Pierluigi Paganini – International edition

Security Affairs

million newborns and pregnancy care patients Xenomorph malware is back after months of hiatus and expands the list of targets Smishing Triad Stretches Its Tentacles into the United Arab Emirates Crooks stole $200 million worth of assets from Mixin Network A phishing campaign targets Ukrainian military entities with drone manual lures Alert!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zero-Click Attacks a Growing Threat

eSecurity Planet

Most attacks make would-be victims click to install malware or redirect them to a phishing page to steal their credentials. NSO Group’s Pegasus software has been routinely in the headlines in recent years for using zero-click attacks to install its spyware. Spyware and Zero-Days: A Troubling Market.

Spyware 114
article thumbnail

Types of Malware & Best Malware Protection Practices

eSecurity Planet

Attackers often use botnets to send out spam or phishing campaigns to carry out distributed denial of service (DDoS) attacks. Additional features of botnets include spam, ad and click fraud, and spyware. Phishing and Social Engineering. More targeted efforts at specific users or organizations are known as spear phishing.

Malware 105
article thumbnail

Weekly Vulnerability Recap – Sept. 11, 2023 – Android Update Fixes 33 Vulnerabilities

eSecurity Planet

The fix: ASUS released firmware updates to address the vulnerabilities. Sending phishing emails to engineers can be used as an exploitation technique to get them to import malicious configuration files ( CVE-2023-31171 ), which results in arbitrary code execution. The fix: There’s no immediate fix for the W3LL Phishing Attacks.

VPN 109
article thumbnail

Security Affairs newsletter Round 362 by Pierluigi Paganini

Security Affairs

T-Mobile confirms Lapsus$ had access its systems Are you using Java 15/16/17 or 18 in production? Patch them now!

article thumbnail

ESET Product Review

eSecurity Planet

The Unified Extensible Firmware Interface (UEFI) scanner is a valuable tool for protecting firmware. Capabilities for scanning firmware are not common in antimalware solutions, setting ESET ahead of the competition in this vertical. This tool can block suspicious emails that may contain spyware, ransomware and phishing websites.