article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Five of the issues added by CISA to its catalog are part of the exploits used by surveillance vendors to target mobile devices with their commercial spyware: CVE-2021-30900 – Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability. The exploits were used to install commercial spyware and malicious apps on targets’ devices.

Spyware 81
article thumbnail

New Android Spyware Tools Emerge in Widespread Surveillance Campaign

Threatpost

Never-before-seen Android spyware tools have been used in a widespread APT campaign to spy on the Uyghur ethnic minority group - since 2013.

Spyware 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ferocious Kitten: 6 years of covert surveillance in Iran

SecureList

The malware dropped from the aforementioned document is dubbed ‘MarkiRAT’ and used to record keystrokes, clipboard content, provide file download and upload capabilities as well as the ability to execute arbitrary commands on the victim machine. Background. Analysis of MarkiRAT. hxxp://C2/ech/client.php?u=[computername]_[username]&k=[AV_value].

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Confucius is a pro-India APT group that has been active since 2013, it mainly focused on Pakistani and other South Asian targets. Since 2018, the hackers started targeting mobile users with an Android surveillance malware ChatSpy. The malware can download content from FTP shares and run arbitrary commands as root.

Spyware 111
article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

Security experts spotted a new malware strain, named Goontact, that allows its operators to spy on both Android and iOS users. The malware allows operators to retrieve phone identifiers and steal contacts, SMS messages, photos, and even location data. The spyware is likely used as part of a sextortion campaign.

Spyware 112
article thumbnail

Transparent Tribe APT hit 1000+ victims in 27 countries in the last 12 months

Security Affairs

Transparent Tribe has been active since at least 2013, it targeted entities across 27 countries, most of them in Afghanistan, Germany, India, Iran and Pakistan. If these conditions are met, it will start to monitor removable media, and for each of these, the malware will try to infect the device and steal files of interest.”.

Malware 118
article thumbnail

The Belgacom hack was the work of the UK GCHQ intelligence agency

Security Affairs

Back to September 2013, Belgacom (now Proximus), the largest telecommunications company in Belgium and primarily state-owned, announced its IT infrastructure had suffered a malware-based attack. The investigation revealed that the malware-based attack was powered by GCHQ and code-named Operation Socialist.

Hacking 83