Remove Cybercrime Remove Government Remove Malware Remove Spyware
article thumbnail

The iPhone of a Russian journalist was infected with the Pegasus spyware

Security Affairs

The iPhone of a prominent Russian journalist, who is at odds with Moscow, was infected with NSO Group’s Pegasus spyware. The iPhone of the Russian journalist Galina Timchenko was compromised with NSO Group’s Pegasus spyware. The threat actors used a zero-click exploit, likely the PWNYOURHOME. .”

Spyware 93
article thumbnail

Experts attribute WyrmSpy and DragonEgg spyware to the Chinese APT41 group

Security Affairs

China-linked group APT41 was spotted using two previously undocumented Android spyware called WyrmSpy and DragonEgg China-linked APT group APT41 has been observed using two previously undocumented Android spyware called WyrmSpy and DragonEgg. government. Upon installing the two spyware, they request extensive device permissions.

Spyware 81
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spyware, ransomware and Nation-state hacking: Q&A from a recent interview

Security Affairs

I transcribed a recent interview, here some questions and answers about nation-state hacking, spyware, and cyber warfare. Enjoy” How has spyware changed the rules of cyber security in recent years? Spyware are powerful weapons in the arsenal of governments and cybercrime gangs. Anyway, it is not the only one.

Spyware 88
article thumbnail

AI likely to boost ransomware, warns government body

Malwarebytes

Currently only state sponsored groups, professional spyware vendors, and the large criminal operations have access to, and know how to use advanced AI tools to increase the effectivity of their attacks. Professional spyware vendors have deep enough pockets to invest in new tools, training, and development. Prevent intrusions.

article thumbnail

Malvertising Is a Cybercrime Heavyweight, Not an Underdog

SecureWorld News

Malvertising acts as a vessel for malware propagation. Scammers and malware operators are increasingly adept at mimicking popular brands in their ad snippets, which makes it problematic for the average user to tell the wheat from the chaff. A stepping stone to impactful cybercrime This tactic has tangible real-world implications.

article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information. The campaigns involved a new piece of malware called BadBazaar and new variants of the MOONSHINE surveillance software discovered by Citizen Lab in 2019 and employed in attacks against Tibetan activists. .

article thumbnail

Extortion, precision malware, and ruthless scams. Read the State of Malware 2021 report

Malwarebytes

Today, we are showing readers just what that evolution looked like, in our State of Malware 2021 report. This report provides our most comprehensive analysis of last year’s malware trends, with breakdowns by malware category, malware type, operating system, region, industry, and more.

Malware 125