Google issues warning on Russian Cyber Attack on Safari and Chrome browsers


Google, the prominent American technology conglomerate, has recently issued a significant warning to users of Safari and Chrome browsers. This alert concerns a newly discovered spyware that has been disseminated by Intellexa, a software company based in Cyprus. Notably, Intellexa has recently faced a ban imposed by the U.S. government due to its misuse of surveillance technology.

Intellexa‘s ban marks it as the second company to face such a sanction, following the NSO Group, which developed the infamous Pegasus spyware. Both companies have been prohibited from operating in several countries, including Ireland, Vietnam, and the United States.

According to information obtained by Cybersecurity Insiders, Intellexa’s spyware has been actively employed for espionage on Android and iOS devices over the past nine months. The discovery of this spyware was made by Google’s Threat Analysis Group (TAG), which uncovered that the spyware was exploiting vulnerabilities in both Chrome and Safari browsers.

The attacks were traced back to Cozy Bear aka APT29, a group funded by the Kremlin. TAG’s analysis revealed that the attacks were carried out through a series of watering hole attacks targeting websites managed by Mongolian government entities between November 2023 and July 2024.

For context, the NSO Group’s Pegasus spyware gained notoriety for its role in high-profile surveillance cases, including its use by a Saudi prince to spy on Amazon founder Jeff Bezos. This incident, which involved the installation of spyware on Bezos’s smartphone to monitor his personal communications with his then-girlfriend, Lauren Sanchez, received widespread media attention. The fallout from this revelation was substantial, contributing to the publicized divorce between Bezos and his former wife, MacKenzie Scott.

As the situation develops, it remains to be seen what further implications Intellexa’s spyware might have. The unfolding details of this latest threat will likely be crucial in understanding its potential impact and the broader cybersecurity landscape.

Ad



Source link