Remove Mobile Remove Social Engineering Remove Spyware Remove Surveillance
article thumbnail

Sophisticated Android spyware PhoneSpy infected thousands of Korean phones

Security Affairs

South Korean users have been targeted with a new sophisticated Android spyware, tracked as PhoneSpy, as part of an ongoing campaign. Researchers from Zimperium zLabs uncovered an ongoing campaign aimed at infecting the mobile phones of South Korean users with new sophisticated android spyware dubbed PhoneSpy. Pierluigi Paganini.

Spyware 138
article thumbnail

APT C-23 group targets Middle East with an enhanced Android spyware variant

Security Affairs

A threat actor, tracked as APT C-23, is using new powerful Android spyware in attacks aimed at targets in the Middle East. The APT C-23 cyberespionage group (also known as GnatSpy, FrozenCell, or VAMP) continues to target entities in the Middle East with enhanced Android spyware masqueraded as seemingly harmless app updates (i.e.

Spyware 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 435 by Pierluigi Paganini – International edition

Security Affairs

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

article thumbnail

Zero-Click Attacks a Growing Threat

eSecurity Planet

There is no need for social engineering , as the program can implant backdoors directly without forced consent. NSO Group’s Pegasus software has been routinely in the headlines in recent years for using zero-click attacks to install its spyware. Spyware and Zero-Days: A Troubling Market.

Spyware 114
article thumbnail

I/O 2024: What’s new in Android security and privacy

Google Security

In addition to our new suite of advanced theft protection features to help keep your device and data safe in the case of theft, we’re also focusing increasingly on providing additional protections against mobile financial fraud and scams. These features require device OEM integration and compatible hardware.

Scams 52
article thumbnail

Advanced threat predictions for 2022

SecureList

The Israeli Defense Forces (IDF) have claimed that threat actors have been using catfishing to lure Israeli soldiers into installing spyware. This year, the use of surveillance software developed by private vendors has come under the spotlight, as discussed above. Mobile devices exposed to wide attacks.

Mobile 128
article thumbnail

APT annual review 2021

SecureList

Based on forensic analysis of numerous mobile devices, Amnesty International’s Security Lab found that the software was repeatedly used in an abusive manner for surveillance. Currently, several methods can be used for detection of Pegasus and other mobile malware. The list of targeted individuals includes 14 world leaders.

Malware 101