article thumbnail

Updated Android spyware GravityRAT steals WhatsApp Backups

Security Affairs

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware is distributed as the messaging apps BingeChat and Chatico.

Backups 92
article thumbnail

CISA Issues Alert to Secure iPhones Against Pegasus Spyware Zero-Days

SecureWorld News

Alarming details have emerged about the exploitation of two Zero-Day vulnerabilities to deploy NSO Group's Pegasus commercial spyware on iPhones. The exploit involved PassKit attachments containing malicious images sent from an attacker iMessage account to the victim." In response to this threat, the U.S.

Spyware 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA has added Veritas Backup Exec flaws, which were exploited in ransomware attacks, to its Known Exploited Vulnerabilities catalog. The CVE-2023-26083 flaw in the Arm Mali GPU driver is chained with other issues to install commercial spyware, as reported by Google’s Threat Analysis Group (TAG) in a recent report.

Backups 81
article thumbnail

Pegasus Project – how governments use Pegasus spyware against journalists

Security Affairs

Pegasus Project investigation into the leak of 50,000 phone numbers of potential surveillance targets revealed the abuse of NSO Group’s spyware. Pegasus Project is the name of a large-scale investigation into the leak of 50,000 phone numbers of potential surveillance targets that revealed the abuse of NSO Group’s spyware.

Spyware 114
article thumbnail

NYT Journalist’s iPhone infected twice with NSO Group’sPegasus spyware

Security Affairs

Threat actors infected the iPhone of New York Times journalist Ben Hubbard with NSO Group’s Pegasus spyware between June 2018 to June 2021. The iPhone of New York Times journalist Ben Hubbard was repeatedly infected with NSO Group’s Pegasus spyware. The device was compromised two times, in July 2020 and June 2021.

Spyware 101
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

In addition, the database included the Apple iCloud username and authentication token of mobile devices running mSpy, and what appear to be references to iCloud backup files. “All our customers’ accounts are securely encrypted and the data is being wiped out once in a short period of time. In September 2014, U.S.

Spyware 187
article thumbnail

5 Things Your Small Business Cybersecurity Plan Must Cover

CyberSecurity Insiders

Protect your wireless system with full backups. Verify how your cloud systems are performing on a daily basis to make sure you’re protecting the most recent backup. Use passcodes and anti-spyware programs. It’s important to constantly back up the entire company data , especially the data trapped in legacy hardware.