Remove Government Remove Malware Remove Phishing Remove Spyware
article thumbnail

Government Employees at High Risk for Mobile Phishing

SecureWorld News

New research from Lookout reveals the most common mobile threats aimed at federal, state, and local government agencies and their employees—all of which have increased since 2021. One in eight government employees were exposed to phishing threats. Federal workers have more restrictions on BYOD devices.

Mobile 104
article thumbnail

Malware in Google Apps

Schneier on Security

Interesting story of malware hidden in Google Apps. This particular campaign is tied to the government of Vietnam. Kaspersky's researchers found a similar spyware app, impersonating a browser cache-cleaning tool called Browser Turbo, still active in Google Play in November of that year.

Malware 297
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” reads the post published by Amnesty International. .”

Spyware 91
article thumbnail

AI likely to boost ransomware, warns government body

Malwarebytes

The impact is expected to grow for several reasons: AI already helps cybercriminals to compose more effective phishing emails. Currently only state sponsored groups, professional spyware vendors, and the large criminal operations have access to, and know how to use advanced AI tools to increase the effectivity of their attacks.

article thumbnail

Extortion, precision malware, and ruthless scams. Read the State of Malware 2021 report

Malwarebytes

Today, we are showing readers just what that evolution looked like, in our State of Malware 2021 report. This report provides our most comprehensive analysis of last year’s malware trends, with breakdowns by malware category, malware type, operating system, region, industry, and more.

Malware 124
article thumbnail

Donot Team cyberespionage group updates its Windows malware framework

Security Affairs

The Donot Team threat actor, aka APT-C-35 , has added new capabilities to its Jaca Windows malware framework. The Donot Team has been active since 2016, it focuses on government and military organizations, ministries of foreign affairs, and embassies in India, Pakistan, Sri Lanka, Bangladesh, and other South Asian countries.

Malware 93
article thumbnail

Russia-linked Gamaredon APT targets Ukrainian authorities with new malware

Security Affairs

Russia-linked threat actor Gamaredon employed new spyware in cyber attacks aimed at public authorities and critical information infrastructure in Ukraine. The government experts pointed out that the threat actor continues to evolve its TTPs to avoid detection. lnk” (“Request of the Security Service of Ukraine 12-1-125 dated 09.01.2023.lnk”).

Malware 88