article thumbnail

Predator Spyware Spreads: 11 Countries Now at Risk

Penetration Testing

The operators behind the invasive Predator mobile spyware remain undeterred by public exposure and scrutiny.

Spyware 141
article thumbnail

Android Malware Surge: Adware Trojans, Spyware Trojans, and Banking Malware on the Rise

Penetration Testing

According to the latest report from Dr.Web, a company specializing in cybersecurity, October 2023 witnessed a significant surge in the activity of malicious software targeting Android-based mobile devices.

Adware 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware

The Hacker News

The prolific China-linked nation-state actor known as APT41 has been linked to two previously undocumented strains of Android spyware called WyrmSpy and DragonEgg.

Spyware 84
article thumbnail

iShutdown lightweight method allows to discover spyware infections on iPhones

Security Affairs

Researchers devised a “lightweight method,” called iShutdown, to determine whether Apple iOS devices have been infected with spyware. Cybersecurity researchers from Kaspersky have identified a “lightweight method,” called iShutdown, to identify the presence of spyware on Apple iOS devices.

Spyware 127
article thumbnail

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Security Affairs

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the Apple iOS spyware LightSpy Blackberry researchers discovered a renewed cyber espionage campaign targeting South Asia with an Apple iOS spyware called LightSpy. Record audio: Covertly capture audio through the device’s microphone.

Spyware 108
article thumbnail

Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs

The Hacker News

A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday.

Spyware 93
article thumbnail

Google: Zero-Day Attacks Rise, Spyware and China are Dangers

Security Boulevard

The number of zero-day vulnerabilities that are exploited jumped in 2023, with enterprises becoming a larger target and spyware vendors and China-backed cyberespionage groups playing an increasingly bigger role, according to Google cybersecurity experts.

Spyware 135