article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. Cybersecurity and Infrastructure Security Agency (CISA) has added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog.

Spyware 80
article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

Security experts spotted a new malware strain, named Goontact, that allows its operators to spy on both Android and iOS users. Security researchers from Lookout have discovered new spyware, dubbed Goontcat, that could target both Android and iOS users. The spyware is likely used as part of a sextortion campaign.

Spyware 112
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Lookout researchers provided details about two Android spyware families employed by an APT group tracked as Confucius. Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius. Pierluigi Paganini.

Spyware 111
article thumbnail

Experts spotted a rare Linux Desktop spyware dubbed EvilGnome

Security Affairs

The researchers attribute the spyware to the Russia-linked and Gamaredon Group. The modules used by EvilGnome are reminiscent of the Windows tools used by the Gamaredon Group, other analogies include the use of SFX, persistence with task scheduler and the deployment of information stealers. Pierluigi Paganini.

Spyware 84
article thumbnail

The phone monitoring app LetMeSpy disclosed a data breach

Security Affairs

The news of the data breach was first reported by the Polish security research blog Niebezpiecznik , which also confirmed that the threat actors behind the attack claimed to have seized the domain associated with the spyware. “It’s not clear who is behind the LetMeSpy hack or their motives. ” reported TechCrunch.

article thumbnail

Russia-linked InvisiMole APT targets state organizations of Ukraine

Security Affairs

The InvisiMole group is a Russia-linked threat actor that has been active since at least 2013- ESET experts linked the group to the Gamaredon Russian APT group, despite it is considering the two crews independent.

Spyware 84
article thumbnail

North Korea-Linked APT Group Kimsuky spotted using new malware

Security Affairs

The Kimsuky APT group has been analyzed by several security teams, it was first spotted by Kaspersky researcher in 2013, recently its activity was detailed by ESTsecurity and by the team of researchers at my former company Cybaze ZLab. ” reads the report published by Cybereason.

Malware 104