article thumbnail

Zero-days fixed by Apple were used to deliver NSO Group’s Pegasus spyware

Security Affairs

Citizen Lab reported that the actively exploited zero-days fixed by Apple are being used in Pegasus spyware attacks Researchers at Citizen Lab reported that the actively exploited zero-day flaws (CVE-2023-41064 and CVE-2023-41061) fixed by Apple are being used to infect devices with NSO Group ’s Pegasus spyware.

Spyware 109
article thumbnail

‘Anomalous’ Spyware Targets Industrial Companies

Heimadal Security

Several campaigns employing spyware have come to light, a new report shows. Researchers name these cyberattacks “Anomalous” The threat actors’ targets are industrial enterprises and their final goal consists of email accounts credential theft, financial fraud, or even the reselling of this spyware to other hackers.

Spyware 92
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA Issues Alert to Secure iPhones Against Pegasus Spyware Zero-Days

SecureWorld News

Alarming details have emerged about the exploitation of two Zero-Day vulnerabilities to deploy NSO Group's Pegasus commercial spyware on iPhones. The exploit involved PassKit attachments containing malicious images sent from an attacker iMessage account to the victim." In response to this threat, the U.S.

Spyware 104
article thumbnail

‘Anomalous’ spyware stealing credentials in industrial firms

Bleeping Computer

Researchers have uncovered several spyware campaigns that target industrial enterprises, aiming to steal email account credentials and conduct financial fraud or resell them to other actors. [.].

Spyware 114
article thumbnail

Multiple WhatsApp mods spotted containing the CanesSpy Spyware

Security Affairs

Kaspersky researchers are warning of multiple WhatsApp mods that embed a spyware module dubbed CanesSpy. Kaspersky researchers discovered multiple WhatsApp mods that embed a spyware module dubbed CanesSpy. mods are modifications or alterations made to an application, often by third-party developers or users.

Spyware 104
article thumbnail

Regulating International Trade in Commercial Spyware

Schneier on Security

Spyware companies like NSO Group have relied on rubber stamp approvals by government agencies whose permission is required to export their technologies abroad. Finally, and critically, states must fulfill their duty to protect individuals against third-party interference with their fundamental rights.

Spyware 209
article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 106