article thumbnail

Malicious VPN Installers Used to Infect Devices with Spyware

Heimadal Security

The VPN market has grown considerably in the last few years due to the increasing popularity of VPN technologies. However, corrupted VPN installers have been used by threat actors to deliver a piece of spyware called EyeSpy, as part of a malware campaign that started in May 2022.

Spyware 70
article thumbnail

A New Android Spyware Called RatMilad Is Targeting Enterprise Devices

Heimadal Security

RatMilad, a new Android malware that masquerades as a VPN and phone number spoofing app, has been observed to target a Middle Eastern enterprise mobile device. The post A New Android Spyware Called RatMilad Is Targeting Enterprise Devices appeared first on Heimdal Security Blog.

Spyware 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices

The Hacker News

A novel Android malware called RatMilad has been observed targeting a Middle Eastern enterprise mobile device by concealing itself as a VPN and phone number spoofing app.

Spyware 88
article thumbnail

SandStrike, a previously undocumented Android malware targets a Persian-speaking religion minority

Security Affairs

Threat actors are using previously undocumented Android spyware, dubbed SandStrike, to spy on a Persian-speaking religion minority. In Q3 2022, Kaspersky researchers uncovered a previously undocumented Android spyware, dubbed SandStrike, employed in an espionage campaign targeting the Persian-speaking religion minority, Bahá?í.

Spyware 101
article thumbnail

Blister malware using code signing certificates to evade anti malware detection

CyberSecurity Insiders

If you are in thinking that your PC or computing device is secure enough as it is loaded with an anti-malware solution, you better change your viewpoint. As some hackers have developed a malware that uses code signing certificates to avoid detection by security defenses and has the tendency to download payloads onto a compromised system.

Malware 124
article thumbnail

Experts warn of anomalous spyware campaigns targeting industrial firms

Security Affairs

Researchers spotted several spyware campaigns targeting industrial enterprises to steal credentials and conduct financial fraud. Researchers from Kaspersky Lab have uncovered multiple spyware campaigns that target industrial firms to steal email account credentials and carry out fraudulent activities. ” concludes the report.

Spyware 87
article thumbnail

Credential-stealing malware disguises itself as Telegram, targets social media users

Malwarebytes

A credential-stealing Windows-based malware, Spyware.FFDroider , is after social media credentials and cookies, according to researchers at ThreatLabz. The spyware is offered on download sites pretending to be installers for freeware and cracked versions of paid software. The version analyzed by the researchers was packed with Aspack.

Media 130