article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 108
article thumbnail

Donot Team targets a Togo prominent activist with Indian-made spyware

Security Affairs

A Togolese human rights advocate was hit by mobile spyware that has been allegedly developed by an Indian firm called Innefu Labs. Experts believe the attackers used a spyware developed by an Indian company called Innefu Labs. In the past, the Donot Team spyware was found in attacks outside of South Asia.

Spyware 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information. The campaigns involved a new piece of malware called BadBazaar and new variants of the MOONSHINE surveillance software discovered by Citizen Lab in 2019 and employed in attacks against Tibetan activists. .

article thumbnail

App tainted with Ahmyst Open-source spyware appeared on Google Play Store twice

Security Affairs

The popular malware researcher Lukas Stefanko from ESET discovered that a malicious spyware, built on the AhMyth open-source espionage tool, was uploaded on Google Play twice over two weeks, bypassing Google security checks. The researchers first discovered the app on Google Play on July 2, 2019, then it was removed within 24 hours.

Spyware 81
article thumbnail

Account Takeover: What is it and How to Prevent It?

Identity IQ

What is Account Takeover? Account takeover, also known as ATO, is a form of identity theft in which a malicious third party gains access to or “takes over” an online account. It’s one of the fastest-growing cybersecurity threats today, growing a staggering 300% since 2019 and leading to consumer losses of $3.5

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. The following image shows a landing page to trick Italian users into installing one of the following apps in order to recover their accounts. CVE-2020-9907 internally referred to as AveCesare.

article thumbnail

EU officials were targeted with Israeli surveillance software

Security Affairs

One of the officials targeted with the infamous spyware there is Didier Reynders, a senior Belgian statesman who has served as the European Justice Commissioner since 2019. The Pegasus spyware used the ForcedEntry zero-day exploit to compromise the recipients’ devices without their interaction.