Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Spyware

Below you will find reports with the tag of “Spyware”

image from Threat Landscape for Industrial Automation Systems: Statistics for H2 2023

Threat Landscape for Industrial Automation Systems: Statistics for H2 2023

In the second half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased from the first half of the year. Most of the statistical indicators dropped accordingly. Yet, there are subtleties we would like to draw attention to, as they highlight dangerous spots on the cyberthreat landscape.

(more available)
Added: April 3, 2024
image from Threat landscape for industrial automation systems: H1 2023

Threat landscape for industrial automation systems: H1 2023

The report presents the findings of the analysis of statistical data obtained using the Kaspersky Security Network (KSN) distributed antivirus network. The data was received from those KSN users who gave their voluntary consent to have data anonymously transferred from their computers and processed for the purpose described in the KSN Agreement for the Kaspersky product installed on their computer.

(more available)
Added: November 17, 2023
image from Cloudzy with a Chance of Ransomware

Cloudzy with a Chance of Ransomware

In this report, Halcyon demonstrates a unique method for identifying C2P entities that can potentially be used to forecast the precursors of ransomware campaigns and other attacks significantly “left of boom.” The ransomware economy is supported by a number of illicit groups that each provide one small piece of the puzzle that is cybercrime. From initial access brokers (IABs) to crypto money launderers, the criminal ecosystem that has sprung up around ransomware is vast.

(more available)
Added: August 11, 2023
image from 2023 Global Mobile Threat Report

2023 Global Mobile Threat Report

The Zimperium 2023 Global Mobile Threat Report examines the trends that shaped the mobile security landscape over the last year and analyzes research from Zimperium’s zLabs team, as well as third-party industry data, partner insights, and observations from leading industry experts. The findings in this report will help security teams evaluate their mobile security environment and improve defenses to ensure a mobile-first security strategy.

(more available)
Added: July 6, 2023
image from Threat landscape for industrial automation systems. Statistics for H2 2022

Threat landscape for industrial automation systems. Statistics for H2 2022

In H2 2022, the most significant change among all countries in the percentage of ICS computers on which malicious objects were blocked was observed in Russia, where that percentage increased by 9 p.p.

(more available)
Added: March 11, 2023
image from Pandemic Chaos Unleashes Malware Disaster

Pandemic Chaos Unleashes Malware Disaster

This report represents Deep Instinct’s current view of the threat landscape. The report discusses trends seen during 2020 and provides concrete data to verify the credibility of these developments. The information was sourced from our data repositories which are routinely analyzed as part of protecting our customers from ceaseless attacks.

(more available)
Added: March 7, 2023
image from 2022 Cyber Threat Landscape Report

2022 Cyber Threat Landscape Report

This report represents Deep Instinct’s current view of the threat landscape, showcasing trends seen throughout the course of the past year and providing concrete, actionable data to verify the credibility of these developments. The information was sourced from our data repositories, which are routinely analysed as part of protecting our customers from ceaseless attacks.

(more available)
Added: March 7, 2023
image from Threat Report T2 2022

Threat Report T2 2022

In T2 2022, we saw the continuation of the sharp decline of Remote Desktop Protocol (RDP) attacks, which likely continued to lose their steam due to the Russia-Ukraine war, along with the post- COVOD return to offices and overall improved security of corporate environments. Even with declining numbers, Russia IP addresses continued to be responsible for the large portion of RDP attacks.

(more available)
Added: February 22, 2023
image from Threat Report T3 2022

Threat Report T3 2022

The final months of 2022 were bustling with interesting ESET research findings. Our researchers discovered a MirrorFace spearphishing campaign against high-profile Japanese political entities, and new ransomware named RansomBoggs that targets multiple organizations in Ukraine and has Sandworm’s fingerprints all over it. ESET researchers also discovered a campaign conducted by the infamous Lazarus group that targets its victims with spear-phishing emails containing documents with fake job offers; one of the lures was sent to an aerospace company employee.

(more available)
Added: February 22, 2023
image from 2022 Threat Review

2022 Threat Review

However, 2021 is most likely to be remembered as the year that ransomeware epidemic isn’t over, and it may not even have peaked, but the threat it poses to businesses, supply-chains and critical infrastructure is no longer in doubt, and the forces arrayed against it have never been so formidable.

(more available)
Added: July 18, 2022
image from Mobile Banking Heists: The Global Economic Threat

Mobile Banking Heists: The Global Economic Threat

In this report, we examine 10 prolific banking trojans targeting Android mobile apps of users worldwide, detailing their features and capabilities. We also detail what makes each malware family different highlighting the unique and advanced malicious features that make each banking trojan family unique. A complete list of all 639 financial applications covering banking, investment, payment, and cryptocurrency services and the different banking trojan families targeting each is provided in Appendix A.

(more available)
Added: June 21, 2022
image from The Q2 2018 Mobile Threat Landscape Report

The Q2 2018 Mobile Threat Landscape Report

RiskIQ uses its repository of scanned mobile application stores to perform analysis on threat trends in the mobile application space. Q2 showed a nearly 57 percent increase in blocklisted apps over Q1. Key threat trends include brand imitation, phishing, malware, malvertising scams crossing into the mobile realm, targetted attacks against MyEtherWallet, and the misuse of location data by major mobile providers.

(more available)
Added: January 25, 2019
image from Intelligence Report: CSIR-18004 Nigerian Confraternities Emerge

Intelligence Report: CSIR-18004 Nigerian Confraternities Emerge

This paper discuses a particular Business Email Compromise that has appeared out of Nigeria.

Added: January 1, 2019
image from Reinventing Cybersecurity Prevention With Deep Learning

Reinventing Cybersecurity Prevention With Deep Learning

In this whitepaper they cover the different defense technologies used over time, how different attacks vectors influenced this evolution, how the industry adopted different approaches over time, and why the prevention approach has returned and why it matters.

(more available)
Added: December 29, 2018
image from Threat Intelligence Report: Mobile Malware As A Service

Threat Intelligence Report: Mobile Malware As A Service

Long gone are the simple days of malware threats only being associated with the computers on our desks or at our business offices. Today, we’ve all become accustomed to malware infiltrating our homes and pockets across a variety of platforms, be that our telephones, tablets, smart TV or even ‘connected’ devices such as our fridges. Whilst malware can be tailored for different platforms and differ in their abilities or functionality, the overall taxonomy remains very much the same. Back in the ‘halcyon’ days many malware authors released their wares for fun, ‘lulz’ in modern parlance, today most are criminally motivated and driven by financial gain, ideology, revenge and nation state doctrine. The objective of these attacks, and the compromised devices or networks, are typically similar and result in the threat actor gaining access, leading to the theft of confidential and personal information, or disrupting the operations and functionality.

(more available)
Added: December 5, 2018
image from Spear Phishing Techniques Used in Attacks Targeting the Mongolian Government

Spear Phishing Techniques Used in Attacks Targeting the Mongolian Government

FireEye recently observed a sophisticated campaign targeting individuals within the Mongolian government. Targeted individuals that enabled macros in a malicious Microsoft Word document may have been infected with Poison Ivy, a popular remote access tool (RAT) that has been used for nearly a decade for key logging, screen and video capture, file transfers, password theft, system administration, traffic relaying, and more.

(more available)
Added: November 15, 2018
image from Operation Wilted Tulip

Operation Wilted Tulip

CopyKittens is a cyberespionage group that has been operating since at least 2013. In November 2015, ClearSky and Minerva Labs published1 the first public report exposing its activity. In March 2017, ClearSky published a second report2 exposing further incidents, some of which impacted the German Bundestag. In this report, Trend Micro and ClearSky expose a vast espionage apparatus spanning the entire time the group has been active. It includes recent incidents as well as older ones that have not been publicly reported; new malware; exploitation, delivery and command and control infrastructure; and the group’s modus operandi. We dubbed this activity Operation Wilted Tulip

(more available)
Added: November 15, 2018
image from 2015 Mobile Malware Report

2015 Mobile Malware Report

This document deals with malware on mobile devices.

Added: October 26, 2018
image from Cyber Threats To The Aerospace And Defense Industries

Cyber Threats To The Aerospace And Defense Industries

Read about the threat outlook for aerospace and defense sectors as threat groups seek to gain military and economic advantages.

(more available)
Added: October 26, 2018
image from Metamorfo Campaigns Targeting Brazilian Users

Metamorfo Campaigns Targeting Brazilian Users

This blog post takes a look at Metamorfo and how it is impacting Brazilian users, specifically, to install banking trojans.

(more available)
Added: October 26, 2018
image from Cyber Threats To International Organizations And Non-Profits

Cyber Threats To International Organizations And Non-Profits

Gain insights into the nature and rationales of cyber threats international organizations and nonprofits face.

Added: October 25, 2018
  • ««
  • «
  • 1
  • 2
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 21, 2025 12:08 UTC (build b1d7be4)