Remove Cybercrime Remove Government Remove Hacking Remove Spyware
article thumbnail

Spyware, ransomware and Nation-state hacking: Q&A from a recent interview

Security Affairs

I transcribed a recent interview, here some questions and answers about nation-state hacking, spyware, and cyber warfare. Enjoy” How has spyware changed the rules of cyber security in recent years? Spyware are powerful weapons in the arsenal of governments and cybercrime gangs.

Spyware 85
article thumbnail

The iPhone of a Russian journalist was infected with the Pegasus spyware

Security Affairs

The iPhone of a prominent Russian journalist, who is at odds with Moscow, was infected with NSO Group’s Pegasus spyware. The iPhone of the Russian journalist Galina Timchenko was compromised with NSO Group’s Pegasus spyware. The threat actors used a zero-click exploit, likely the PWNYOURHOME. .”

Spyware 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts attribute WyrmSpy and DragonEgg spyware to the Chinese APT41 group

Security Affairs

China-linked group APT41 was spotted using two previously undocumented Android spyware called WyrmSpy and DragonEgg China-linked APT group APT41 has been observed using two previously undocumented Android spyware called WyrmSpy and DragonEgg. government. Upon installing the two spyware, they request extensive device permissions.

Spyware 77
article thumbnail

Security Affairs newsletter Round 469 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Companies and Government Agencies ArcaneDoor – New espionage-focused campaign found targeting perimeter network devices Israel Tried to Keep Sensitive Spy Tech Under Wraps.

article thumbnail

APT-C-23 Hacking Group Targets Israeli Officials in Catfish Campaign

Heimadal Security

Hamas-linked cybercrime organization dubbed ‘APT-C-23’ was noticed catfishing Israeli officials working in defense, law, enforcement, and government institutions, resulting in the deployment of new malware. Experts at security […].

Hacking 79
article thumbnail

Security Affairs newsletter Round 473 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

million individuals North Korea-linked Kimsuky used a new Linux backdoor in recent attacks International Press – Newsletter Cybercrime Healthcare company WebTPA discloses breach affecting 2.5 Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, newsletter)

article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information. APT15 has been active since at least 2010, it conducted cyber espionage campaigns against targets worldwide in several industries, including defense, high tech, energy, government, aerospace, and manufacturing.