Remove mobile-security mobile-users-targeted-with-malware-tracked-by-advertisers
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. Chaput said that on May 4, 2023, someone unleashed a spam torrent targeting users on these Mastodon communities via “private mentions,” a kind of direct messaging on the platform.

article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Researchers this month uncovered a two-year-old Linux-based remote access trojan dubbed AVrecon that enslaves Internet routers into botnet that bilks online advertisers and performs password-spraying attacks. SocksEscort[.]com com , is what’s known as a “SOCKS Proxy” service.

Analytics 197
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz As good as Cryptor[.]biz

article thumbnail

Mobile Malware: Threats and Solutions

eSecurity Planet

As users have increasingly moved from desktop operating systems to mobile devices as their primary form of computing, cyber attackers have taken notice and malware has followed. Mobile malware statistics. More than 3 million of those attacks represented new types of malware. Types of mobile malware.

article thumbnail

Lemon Group gang pre-infected 9 million Android devices for fraudulent activities

Security Affairs

The Lemon Group cybercrime ring has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices. A cybercrime group tracked has Lemon Group has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices. 231 banking malware. The threat actors infected at least 8.9

article thumbnail

UltimaSMS subscription fraud campaign targeted millions of Android users

Security Affairs

Researchers from Avast have uncovered a widespread premium SMS scam on the Google Play Store, tracked as UltimaSMS, the name comes from the first apps they discovered called Ultima Keyboard 3D Pro. Most of the downloads were made by users in the Middle East, such as Egypt, Saudi Arabia, and Pakistan. Pierluigi Paganini.

article thumbnail

AMT Games data breach: Millions of Users’ Messages, Account IDs, and IP Addresses Exposed

Security Affairs

WizCase’s security team discovered an unsecured ElasticSearch server owned by AMT Games which exposed 1.47 This leak exposed users’ email addresses, IP addresses, Facebook data, and more to potential attack. The leak has since been secured. AMT Games is a mobile and browser game developer based in China. TB of data.