article thumbnail

Pegasus spyware and how it exploited a WebP vulnerability

Malwarebytes

Recent events have demonstrated very clearly just how persistent and wide-spread the Pegasus spyware is. The exploit chain based on these vulnerabilities was capable of compromising devices without any interaction from the victim and were reportedly used by the NSO Group to deliver its infamous Pegasus spyware.

Spyware 135
article thumbnail

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Security Affairs

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the Apple iOS spyware LightSpy Blackberry researchers discovered a renewed cyber espionage campaign targeting South Asia with an Apple iOS spyware called LightSpy. 217:52202, which also hosts an administrator panel accessible on port 3458.

Spyware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Credential-stealing malware disguises itself as Telegram, targets social media users

Malwarebytes

A credential-stealing Windows-based malware, Spyware.FFDroider , is after social media credentials and cookies, according to researchers at ThreatLabz. The spyware is offered on download sites pretending to be installers for freeware and cracked versions of paid software. Social media. Other functionality. Stay safe, everyone!

Media 129
article thumbnail

How social media mistakes can impact cybersecurity

Malwarebytes

Users of social media and Facebook in particular tend to forget how many people can see the “public” part of their profile and posts. Some people get so convinced they have spyware on their system that they contact our support team to help them get rid of it. Other password shenanigans. Social media and scams.

Media 97
article thumbnail

Mollitiam Industries is the Newest Cyberweapons Arms Manufacturer

Schneier on Security

Its spyware is also said to be equipped with a keylogger, which means every keystroke made on an infected device — including passwords, search queries and messages sent via encrypted messaging apps — can be tracked and monitored.

article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

Cybercriminals were able to exploit the default password on thousands of these innocuous devices to carry out this nefarious attack. When not secured properly on their own Wi-Fi channel, IoT devices can be more than an inconvenience, they can be seen as a critical security risk due to the poor security protocols like fixed default passwords.

IoT 98
article thumbnail

Hackers shifting cybercrime focus towards smart phones and tablets

CyberSecurity Insiders

Embedding malicious links in social media, emails, apps and SMS is making hackers target tech savvy individuals, thus taking this crime industry to a multi-billion-dollar business. Mainly such attacks are often launched by taking poor device security and software vulnerabilities into consideration.