Remove 2013 Remove Malware Remove Spyware Remove Surveillance
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. The exploits were used to install commercial spyware and malicious apps on targets’ devices. The threat actors behind the attacks used both zero-day and n-day exploits in their exploits.

Spyware 81
article thumbnail

New Android Spyware Tools Emerge in Widespread Surveillance Campaign

Threatpost

Never-before-seen Android spyware tools have been used in a widespread APT campaign to spy on the Uyghur ethnic minority group - since 2013.

Spyware 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Lookout researchers provided details about two Android spyware families employed by an APT group tracked as Confucius. Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius.

Spyware 111
article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

Security experts spotted a new malware strain, named Goontact, that allows its operators to spy on both Android and iOS users. Security researchers from Lookout have discovered new spyware, dubbed Goontcat, that could target both Android and iOS users. The spyware is likely used as part of a sextortion campaign.

Spyware 112
article thumbnail

The Belgacom hack was the work of the UK GCHQ intelligence agency

Security Affairs

Back to September 2013, Belgacom (now Proximus), the largest telecommunications company in Belgium and primarily state-owned, announced its IT infrastructure had suffered a malware-based attack. Specifically, these are IP addresses of computers where the spyware software communicated from Belgacom. ” wrote The Intercept.

Hacking 83
article thumbnail

APT trends report Q1 2021

SecureList

In our initial report on Sunburst , we examined the method used by the malware to communicate with its C2 (command-and-control) server and the protocol used to upgrade victims for further exploitation. This campaign made use of a previously unknown malware family we dubbed FourteenHi.

Malware 139
article thumbnail

FinSpy: unseen findings

SecureList

FinSpy, also known as FinFisher or Wingbird , is an infamous surveillance toolset. Kaspersky has been tracking deployments of this spyware since 2011. The Pre-Validator ensures that the victim machine is not used for malware analysis. The macOS version of the malware is not as complicated as the Windows one.