Remove tag anti-abuse
article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. According to Google’s Threat Analysis Group (TAG) researchers, who spotted the campaign, the attacks were launched by multiple hack-for-hire actors recruited on Russian-speaking forums.

article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus. Italian vendor RCS Labs developed Hermit.

Spyware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MalwareBazaar – welcome to the abuse-ch malware repository

Security Affairs

“ MalwareBazaar is a project operated by abuse. “ MalwareBazaar is a project operated by abuse. Users could search for a specific malware family and filter malware using Hashes and TAGS. ch launched the MalwareBazaar service, a malware repository to allow experts to share known malware samples and related info.

Malware 56
article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

The price tag of the ransom is just one of the many costs of these attacks, and remediation can often exceed this fee many times over. He has held over 10 industry certifications including CISSP and serves as a Technical Malware Co-Chair for the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG).

article thumbnail

Sophisticated hacking campaign uses Windows and Android zero-days

Security Affairs

While partnering with the Google Threat Analysis Group (TAG), the experts discovered a watering hole attack in Q1 2020 that was carried out by a highly sophisticated actor. Two sandbox escape exploits abusing three 0-day vulnerabilities in Windows. Google P0 found some (very) high-end actor's Chrome exploitation servers.

Hacking 118
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Proxy services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they make it difficult to trace malicious traffic to its original source. SocksEscort[.]com DomainTools says myiptest[.]com

Malware 195
article thumbnail

Ingenious Phishing Tactics in the Modern Scammer's Toolbox

SecureWorld News

The catch was that the document contained a function to transform these gibberish-looking symbols into hexadecimal values that denoted specific JavaScript tags. Google Docs comments abused to spread toxic links In early January 2022, bad actors mastered a new unusual technique to spew out phishing links and avoid detection.