Apple Warns Users of Targeted Spyware Attacks – Here’s How to Stay Safe
Penetration Testing
APRIL 11, 2024
Apple has sent warnings to a growing number of users, alerting them about highly sophisticated mercenary spyware attacks.
This site uses cookies to improve your experience. By viewing our content, you are accepting the use of cookies. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country we will assume you are from the United States. View our privacy policy and terms of use.
Penetration Testing
APRIL 11, 2024
Apple has sent warnings to a growing number of users, alerting them about highly sophisticated mercenary spyware attacks.
Security Affairs
NOVEMBER 10, 2021
South Korean users have been targeted with a new sophisticated Android spyware, tracked as PhoneSpy, as part of an ongoing campaign. Researchers from Zimperium zLabs uncovered an ongoing campaign aimed at infecting the mobile phones of South Korean users with new sophisticated android spyware dubbed PhoneSpy. Zimperium concludes.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Schneier on Security
MAY 5, 2020
Interesting story of malware hidden in Google Apps. That's when Russian security firm Dr. Web found a sample of spyware in Google's app store that impersonated a downloader of graphic design software but in fact had the capability to steal contacts, call logs, and text messages from Android phones.
Security Affairs
DECEMBER 21, 2023
Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882, to spread the Agent Tesla malware. Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882 (CVSS score: 7.8), as part of phishing campaigns to spread the Agent Tesla malware.
Security Affairs
AUGUST 21, 2024
The Computer Emergency Response Team of Ukraine (CERT-UA) warned of new phishing attacks, carried out by the Vermin group, distributing a malware. The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign conducted by the Vermin group that distributed malware.
Heimadal Security
DECEMBER 14, 2021
Agent Tesla initially detected in late 2014, is a known spyware aimed at collecting sensitive data from a victim’s device, such as stored application credentials and keyboard inputs (keylogger). The post Agent Tesla Spyware Used in Phishing Campaign appeared first on Heimdal Security Blog.
Security Boulevard
JUNE 22, 2022
It could be via virus malware, phishing, social engineering, fileless malware, etc. So, we’re here to talk about one such common tactic: Spyware. What is spyware and how does it work? The post What is Spyware and How to Protect Against it? The post What is Spyware and How to Protect Against it?
Malwarebytes
APRIL 28, 2021
Using a proven method of text messages about missed deliveries, an old player on the Android malware stage has returned for an encore. This time it seems to be very active, especially in the UK where Android users are being targeted by text messages containing a link to a particularly nasty piece of spyware called Flubot.
Bleeping Computer
FEBRUARY 22, 2023
Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [.]
eSecurity Planet
OCTOBER 10, 2024
With malware increasingly targeting macOS, many users wonder how to protect their devices best. The answer is simple: invest in the right anti-malware and anti-virus software designed specifically for Mac users in 2025. This guide will explore the essential tools to help you secure your Mac against malware threats.
Security Affairs
APRIL 9, 2020
Group-IB’s CERT-GIB analyzed hundreds of coronavirus -related phishing emails and discovered top malware strains in COVID-19 campaigns. Group-IB’s Computer Emergency Response Team ( CERT-GIB ) analyzed hundreds of coronavirus-related phishing emails between February 13 and April 1, 2020. Source: CERT-GIB. Source: CERT-GIB.
Security Affairs
JANUARY 21, 2022
Researchers spotted several spyware campaigns targeting industrial enterprises to steal credentials and conduct financial fraud. Researchers from Kaspersky Lab have uncovered multiple spyware campaigns that target industrial firms to steal email account credentials and carry out fraudulent activities. ” continues the report.
Security Affairs
FEBRUARY 24, 2021
The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. ” The attack chain begins with spear-phishing messages that include a link to an alleged important document to download. The link points to files containing spyware that could infect both Mac OS or Windows systems.
eSecurity Planet
FEBRUARY 16, 2021
Malware, short for “malicious software,” is any unwanted software on your computer that, more often than not, is designed to inflict damage. Since the early days of computing, a wide range of malware types with varying functions have emerged. Best Practices to Defend Against Malware. Jump ahead: Adware. RAM scraper.
CyberSecurity Insiders
JANUARY 5, 2022
Hackers are found inducing Zloader Malware into Windows machines since November last year and reports are in that the malicious software tool has already targeted over 2,848 victims from 111 countries so far. Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke.
Security Affairs
JULY 21, 2021
Check Point Research (CPR) experts have spotted a cheap malware, dubbed XLoader variant, which was upgraded to target both Windows and macOS PCs. XLoader is a very cheap malware strain that is based on the popular Formbook Windows malware. Thus, a “Malware-as-a-Service” scheme is used. ” continues the report.
Security Boulevard
MARCH 3, 2021
Another reason is that social engineering lures may be expertly crafted by the attacker after they have been monitoring a victim’s activity for some time, resulting in more effective phishing campaigns with serious security implications. Continue reading Trojan Spyware and BEC Attacks at Sucuri Blog.
SecureWorld News
NOVEMBER 2, 2022
government threat report , released this morning and titled "Rise in Mobile Phishing Credential Theft Targeting Public Sector," includes these key findings: Nearly 50% of state and local government employees are running outdated Android operating systems, exposing them to hundreds of device vulnerabilities.
SecureList
MARCH 19, 2024
By percentage of ICS computers on which spyware was blocked. Regions ranked by percentage of ICS computers on which spyware was blocked, H2 2023 By percentage of ICS computers on which worms were blocked. One of the two regions where the percentage of ICS computers on which spyware was blocked rose in the six-month period.
Malwarebytes
FEBRUARY 16, 2021
Today, we are showing readers just what that evolution looked like, in our State of Malware 2021 report. This report provides our most comprehensive analysis of last year’s malware trends, with breakdowns by malware category, malware type, operating system, region, industry, and more.
Security Boulevard
SEPTEMBER 4, 2024
Threat Intelligence Report Date: September 4, 2024 Prepared by: David Brunsdon, Threat Intelligence - Security Engineer, HYAS Malware, short for malicious software, refers to any software designed to harm, exploit or otherwise compromise the functionality and security of computers, networks and devices.
Security Affairs
JUNE 15, 2020
The Earth Empusa threat group is distributing new Android spyware, dubbed ActionSpy, through watering hole attacks to targets Turkic minority group. Attackers injected the malicious code to deploy the spyware in websites, some of them were actually fake. The server, in turn, may send some commands to the compromised device.
Security Affairs
NOVEMBER 3, 2024
Chinese threat actors use Quad7 botnet in password-spray attacks FBI arrested former Disney World employee for hacking computer menus and mislabeling allergy info Sophos details five years of China-linked threat actors’ activity targeting network devices worldwide PTZOptics cameras zero-days actively exploited in the wild New LightSpy spyware (..)
Security Affairs
SEPTEMBER 18, 2020
Web-phishing targeting various online services almost doubled during the COVID-19 pandemic , it accounted for 46 percent of the total number of fake web pages. Downloaders , intended for the installation of additional malware,and backdoors , granting cybercriminals remote access to victims’ computers, also made it to top-3.
Identity IQ
APRIL 29, 2021
What is Malware? . Malware is an umbrella term used to describe any malicious software designed to harm, exploit, or extract sensitive data from a system, device, or network. Why do Cybercriminals Use Malware? How does Malware Spread? Types of Malware. Warning Signs Cour computer Is Infected by Malware.
Security Affairs
AUGUST 21, 2022
The Donot Team threat actor, aka APT-C-35 , has added new capabilities to its Jaca Windows malware framework. In the past, the Donot Team spyware was found in attacks outside of South Asia. To understand which modules are used in the current infection, the malware communicates with another C2 server.” Pierluigi Paganini.
SecureList
FEBRUARY 16, 2023
Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.
Security Affairs
MARCH 10, 2024
Judge ordered NSO Group to hand over the Pegasus spyware code to WhatsApp Cybercrime BlackCat Ransomware Affiliate TTPs American Express credit cards EXPOSED in third-party vendor data breach – account numbers and names among details accessed in hack LockBit 3.0’S
SecureList
FEBRUARY 15, 2021
Agentb malware family. The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 The contact phone trick was heavily used both in email messages and on phishing pages. Trends of the year.
The Hacker News
JULY 31, 2023
Organizations in Italy are the target of a new phishing campaign that leverages a new strain of malware called WikiLoader with an ultimate aim to install a banking trojan, stealer, and spyware called Ursnif (aka Gozi). "It The malware uses multiple mechanisms to evade
SecureList
OCTOBER 5, 2022
We are often asked how targets are infected with malware. Our answer is nearly always the same: (spear) phishing. Last month, we focused on infection methods used in various malware campaigns: methods that we do not see used very often. It used cracked games and software as bait to trick users into installing malware.
CyberSecurity Insiders
JANUARY 31, 2021
Regardless of how familiar you are with Information Security, you’ve probably come across the term ‘malware’ countless times. From accessing your business-critical resources and sensitive information to halting business operations and services, a malware infection can quickly become an organization’s worst nightmare come true.
Security Affairs
FEBRUARY 10, 2023
The TA886 hacking group targets organizations in the United States and Germany with new spyware tracked as Screenshotter. A recently discovered threat actor, tracked as TA886 by security firm Proofpoint, is targeting organizations in the United States and Germany with new malware dubbed Screenshotter.
Malwarebytes
MAY 10, 2023
Just check out the following stats from last year: 18 percent of clicked phishing emails in 2022 came from a mobile device. Verizon Mobile Security Index 2022) 9 percent of organizations suffered a mobile malware attack in 2022. This could be any other type of malware, such as HiddenAds or Adware to generate money by ads-per-click.
SecureList
DECEMBER 16, 2021
In June 2021, Kaspersky ICS CERT experts identified malware whose loader has some similarities to the Manuscrypt malware, which is part of the Lazarus APT group’s arsenal. We dubbed the newly-identified malware PseudoManuscrypt. In 2020, the group used Manuscrypt in attacks on defense enterprises in different countries.
SecureList
MAY 3, 2021
Banking phishing: new version of an old scheme. Clients of several Dutch banks faced a phishing attack using QR codes. In actual fact, scanning the code resulted in a data leak, money theft or device infection, if it contained a link to a web page with malware. Quarterly highlights. Vaccine with cyberthreat.
SecureList
AUGUST 5, 2021
A fake notification about a Microsoft Teams meeting or a request to view an important document traditionally takes the victim to a phishing login page asking for corporate account credentials. In addition to various cloud-related emails, we blocked messages disguised as business correspondence and containing links to malware.
SecureWorld News
OCTOBER 31, 2024
From zombie botnets to phishing phantoms, these threats might sound like campfire tales, but they're some of the most sinister forces in cybersecurity today. Phishing phantoms: masters of disguise Phishing scams have become more sophisticated. Like a phantom in disguise, a phishing attack can appear harmless—until it's too late.
SecureList
NOVEMBER 1, 2021
million redirects to phishing pages. Note too that QR codes from questionable sources can carry other threats, for example, spreading malware or debiting money in favor of the scammers. Even in official mobile app stores, malware can sometimes sneak in. Our solutions detected 35,958,888 pieces of malware, over 1.7
Security Affairs
JULY 28, 2024
CISA adds Microsoft Internet Explorer and Twilio Authy bugs to its Known Exploited Vulnerabilities catalog China-linked APT group uses new Macma macOS backdoor version FrostyGoop ICS malware targets Ukraine Hackers abused swap files in e-skimming attacks on Magento sites US Gov sanctioned key members of the Cyber Army of Russia Reborn hacktivists group (..)
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content