article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 106
article thumbnail

Pegasus Project – how governments use Pegasus spyware against journalists

Security Affairs

Pegasus Project investigation into the leak of 50,000 phone numbers of potential surveillance targets revealed the abuse of NSO Group’s spyware. Pegasus Project is the name of a large-scale investigation into the leak of 50,000 phone numbers of potential surveillance targets that revealed the abuse of NSO Group’s spyware.

Spyware 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NYT Journalist’s iPhone infected twice with NSO Group’sPegasus spyware

Security Affairs

Threat actors infected the iPhone of New York Times journalist Ben Hubbard with NSO Group’s Pegasus spyware between June 2018 to June 2021. The iPhone of New York Times journalist Ben Hubbard was repeatedly infected with NSO Group’s Pegasus spyware. The device was compromised two times, in July 2020 and June 2021.

Spyware 95
article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information. The BadBazaar campaign dates back to late 2018, over the time the researchers obtained 111 unique apps that masquerade as harmless apps such as radio apps, messaging apps, dictionaries, religious apps, and even TikTok.

article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

Security researchers from Lookout have discovered new spyware, dubbed Goontcat, that could target both Android and iOS users. Goontact implement common spyware features, including the ability to gather data from the infected devices and gather system info. The spyware is likely used as part of a sextortion campaign.

Spyware 106
article thumbnail

Pegasus Spyware Used to Target 30 Pro-Democracy Activists in Thailand

SecureWorld News

The controversial Pegasus spyware continues to stay in the news cycle, as a new report from the Citizen Lab details how the technology was used to target pro-democracy activists in Thailand. The increase in surveillance also means the use of Pegasus spyware. Pegasus spyware in Thailand. So, what is the situation in Thailand?

Spyware 75
article thumbnail

Pegasus spyware has been here for years. We must stop ignoring it

Malwarebytes

Pegasus is spyware, and spyware is not made to respect privacy. And between 2016 and 2018, more than 1,000 IP addresses were found to be associated with it. According to NSO Group, its main spyware program is a beneficial tool for investigating and preventing terrorist attacks and maintaining the safety of the public.

Spyware 120