Remove 2017 Remove Accountability Remove Spyware
article thumbnail

Courts Hand Down Hard Jail Time for DDoS

Krebs on Security

In February 2017, authorities in the United Kingdom arrested Kaye an extradited him to Germany to face charges of knocking more than 900,000 Germans offline in a Mirai attack in November 2016. As reported by Israeli news outlet Haaretz , Kaye testified that the attack was ordered by the CEO of Cellcom Liberia. to face charges there.

DDOS 242
article thumbnail

Donot Team targets a Togo prominent activist with Indian-made spyware

Security Affairs

A Togolese human rights advocate was hit by mobile spyware that has been allegedly developed by an Indian firm called Innefu Labs. Experts believe the attackers used a spyware developed by an Indian company called Innefu Labs. In the past, the Donot Team spyware was found in attacks outside of South Asia. Pierluigi Paganini.

Spyware 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Facebook Cracks Down on Spyware Vendors from U.S., China, Russia, Israel, and India

The Hacker News

Meta Platforms disclosed that it took down no less than 200 covert influence operations since 2017 spanning roughly 70 countries across 42 languages. The social media conglomerate also took steps to disable accounts and block infrastructure operated by spyware vendors, including in China, Russia, Israel, the U.S.

Spyware 91
article thumbnail

Updated Android spyware GravityRAT steals WhatsApp Backups

Security Affairs

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware is distributed as the messaging apps BingeChat and Chatico.

Backups 98
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. The exploits were used to install commercial spyware and malicious apps on targets’ devices. The threat actors behind the attacks used both zero-day and n-day exploits in their exploits.

Spyware 98
article thumbnail

App tainted with Ahmyst Open-source spyware appeared on Google Play Store twice

Security Affairs

The popular malware researcher Lukas Stefanko from ESET discovered that a malicious spyware, built on the AhMyth open-source espionage tool, was uploaded on Google Play twice over two weeks, bypassing Google security checks. ” The source code of the RAT is available on GitHub since October 2017. . ” wrote Stafanko.

Spyware 103
article thumbnail

NSO CEO claims Facebook wanted NSO surveillance tool to spy on users

Security Affairs

A new shocking revelation comes from the disputed from NSO Group and Facebook, NSO CEO claims Facebook tried to buy an Apple spying software in 2017. “According to a declaration from NSO CEO Shalev Hulio , two Facebook representatives approached NSO in October 2017 and asked to purchase the right to use certain capabilities of Pegasus.”