Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Variants of ‘Old’ Symbian Mobile Spyware Emerge

According to a recent advisory, a new variant of spyware “Spy.Felxispy” targeting Symbian devices has recently been identified by the National Computer Virus Emergency Response Centre of China. According to NetQin, more than a dozen variants of the spyware have emerged since the first was spotted, and the latest has affected 150,000+ devices. Note that Spy.Felxispy is NOT new malware, these are variants of it. The malware is also sometimes know as “Trojan-Spy:SymbOS/Flexispy.A” as identified by security firm F-Secure and others, and has been floating around since 2006.

According to a recent advisory, a new variant of spyware “Spy.Felxispy” targeting Symbian devices has recently been identified by the National Computer Virus Emergency Response Centre of China. According to NetQin, more than a dozen variants of the spyware have emerged since the first was spotted, and the latest has affected 150,000+ devices. Note that Spy.Felxispy is NOT new malware, these are variants of it. The malware is also sometimes know as “Trojan-Spy:SymbOS/Flexispy.A” as identified by security firm F-Secure and others, and has been floating around since 2006.

According to NetQin, the cybercriminals usually install the spyware on the phone by sending an MMS containing the spyware to users to lure them to click.

Once installed, the spyware will turn on the Conference Call feature of the device without users’ awareness. When users are making phone calls, the spyware automatically adds itself to the call to monitor the conversation. Additionally, the Spy.Felxispy mobile malware can remotely turn on the speaker on the phone to monitor sounds around users without the users’ awareness. Apart from that, the spyware is also capable of synchronizing the messages the user received and delivered to the monitoring phone, compromising users’ privacy.

Related Tech Track: Mitigation of Security Vulnerabilities on Android & Other Open Handset Platforms

Read More on Mobile Security in SecurityWeek’s Mobile & Wireless Security Section

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.