article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 103
article thumbnail

Dissecting TriangleDB, a Triangulation spyware implant

SecureList

Over the years, there have been multiple cases when iOS devices were infected with targeted spyware such as Pegasus, Predator, Reign and others. Due to this granularity, discovering one exploit in the chain often does not result in retrieving the rest of the chain and obtaining the final spyware payload. db database.

Spyware 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spyware disguises itself as Zoom downloads

Malwarebytes

This particular campaign, initially discovered by an Internet researcher going by the handle @idclickthat , gets unsuspecting users to download an information-stealer— spyware , if you prefer—from fake sites hosting malformed Zoom installers (malware bundled with a legitimate Zoom installer) onto their work systems. .

Spyware 83
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Before it was taken offline sometime in the past 12 hours, the database contained millions of records, including the username, password and private encryption key of each mSpy customer who logged in to the mSpy site or purchased an mSpy license over the past six months. In September 2014, U.S. In September 2014, U.S.

Spyware 188
article thumbnail

Adobe, Apple, Google & Microsoft Patch 0-Day Bugs

Krebs on Security

7, researchers at Citizen Lab warned they were seeing active exploitation of a “zero-click,” zero-day flaw to install spyware on iOS devices without any interaction from the victim. Citizen Lab says the bug it discovered was being exploited to install spyware made by the Israeli cyber surveillance company NSO Group.

Spyware 240
article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

Simply defined, the internet of things (IoT) is a network of Internet-connected objects able to collect and exchange data. Cybercriminals were able to exploit the default password on thousands of these innocuous devices to carry out this nefarious attack. Your home systems are more vulnerable than you think. Think again.

IoT 98
article thumbnail

Gamblers’ data compromised after casino giant Strendus fails to set password

Security Affairs

Source: Cybernews The exposed phone numbers can be exploited for spam, malware and spyware attacks, SIM swapping, and the discovery of user accounts on platforms like WhatsApp, Signal, and others. IP addresses are used to ensure that internet communications are sent and received by the intended device.

Passwords 107