The Latest in IT Security

New FurBall Android Malware Used to Spy on Iranian Citizens

21
Oct
2022
New FurBall Android Malware Used to Spy on Iranian Citizens

image credit: pixabay

A new version of the Android malware “FurBall” has been discovered to be used by the threat actor(s) known as Domestic Kitten in a campaign targeting Iranian citizens in a mobile surveillance operation.

Domestic Kitten, also known as the APT-C-50 group, has been spying on Iranian citizens since 2016 with various campaigns targeting anti-government protestors throughout the Middle East. FurBall has been used since June 2021 to distribute a fraudulent translation app that mimics an Iranian website which provides translated articles, journals, and books.

Read More

Comments are closed.

Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments