Remove Internet Remove Malware Remove Spyware Remove Telecommunications
article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. This week, Lookout Threat Lab researchers uncovered enterprise-grade Android surveillance spyware, named Hermit, used by the government of Kazakhstan to track individuals within the country.

article thumbnail

Weakness at the Network Edge: Mandiant Examines 2022’s Zero-Day Exploits

eSecurity Planet

” The three activity sets included a campaign against the Philippine government between March and May 2022; a campaign against telecommunications and business service providers in South Asia in April 2022; and a campaign against organizations in Belarus and Russia in May 2022.

Firewall 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Syria-linked APT group SEA targets Android users with COVID19 lures

Security Affairs

. “Lookout researchers have uncovered a long-running surveillance campaign tied to Syrian nation-state actors, which recently started using the novel coronavirus as its newest lure to entice its targets to download malware.” ” reads the analysis published by the Lookout. ” continues the expert. The experts conclude.”It

article thumbnail

APT trends report Q1 2021

SecureList

In our initial report on Sunburst , we examined the method used by the malware to communicate with its C2 (command-and-control) server and the protocol used to upgrade victims for further exploitation. This campaign made use of a previously unknown malware family we dubbed FourteenHi.

Malware 143
article thumbnail

Spam and phishing in Q3 2021

SecureList

Note too that QR codes from questionable sources can carry other threats, for example, spreading malware or debiting money in favor of the scammers. Even in official mobile app stores, malware can sometimes sneak in. In reality, the archive harbored malware detected by our solutions as Trojan.Win32.Mucc.pqp. Malware families.

Phishing 101
article thumbnail

Spam and phishing in 2023

SecureList

Some of the scam sites discovered promised to reimburse a certain sum to the customers of a major international telecommunications company. Remember that by installing any software from unverified sources, you risk infecting your device with malware. However, the list of employees they distributed was malware in disguise.

Phishing 111
article thumbnail

Advanced threat predictions for 2023

SecureList

From a different angle, reporting from The Intercept revealed mobile surveillance capabilities available to Iran for the purposes of domestic investigations that leverage direct access to (and cooperation of) local telecommunication companies. In the past years, we have seen vulnerability researchers increasingly focus on emailing software.

Firmware 117