article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. The exploits were used to install commercial spyware and malicious apps on targets’ devices. The threat actors behind the attacks used both zero-day and n-day exploits in their exploits.

Spyware 89
article thumbnail

New Android Spyware Tools Emerge in Widespread Surveillance Campaign

Threatpost

Never-before-seen Android spyware tools have been used in a widespread APT campaign to spy on the Uyghur ethnic minority group - since 2013.

Spyware 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Lookout researchers provided details about two Android spyware families employed by an APT group tracked as Confucius. Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius. ” concludes the report.

Spyware 119
article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

Security researchers from Lookout have discovered new spyware, dubbed Goontcat, that could target both Android and iOS users. Goontact implement common spyware features, including the ability to gather data from the infected devices and gather system info. The spyware is likely used as part of a sextortion campaign.

Spyware 120
article thumbnail

The Belgacom hack was the work of the UK GCHQ intelligence agency

Security Affairs

Back to September 2013, Belgacom (now Proximus), the largest telecommunications company in Belgium and primarily state-owned, announced its IT infrastructure had suffered a malware-based attack. Specifically, these are IP addresses of computers where the spyware software communicated from Belgacom. ” wrote The Intercept.

Hacking 87
article thumbnail

Should you share your location with your partner?

Malwarebytes

There are new relationships in which the rules around privacy and sharing are still being agreed upon, old relationships in which power imbalances are deeply entrenched, and, of course, abusive relationships in which non-consensual tracking and surveillance are used as levers of control. The man murdered his two children.

Risk 114
article thumbnail

FinSpy: unseen findings

SecureList

FinSpy, also known as FinFisher or Wingbird , is an infamous surveillance toolset. Kaspersky has been tracking deployments of this spyware since 2011. Historically, its Windows implant was distributed through a single-stage installer. This version was detected and researched several times up to 2018.