Tag: spyware
-
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 73
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Malware Newsletter Analysis of ShadowPad Attack Exploiting WSUS Remote Code Execution Vulnerability (CVE-2025-59287) Shai-Hulud 2.0 Supply Chain Attack: 25K+ npm Repos Exposed Spyware Allows Cyber Threat Actors to Target Users of Messaging Applications Morphisec Thwarts Russian-Linked…
-
Cyberbehörde warnt: Signal- und Whatsapp-Nutzer laufend mit Spyware attackiert
Zuletzt sind wiederholt Spyware-Attacken auf Nutzer von Whatsapp und Signal beobachtet worden. Die Cisa warnt und benennt Schutzmaßnahmen. First seen on golem.de Jump to article: www.golem.de/news/cyberbehoerde-warnt-signal-und-whatsapp-nutzer-laufend-mit-spyware-attackiert-2511-202654.html
-
State-backed spyware attacks are targeting Signal and WhatsApp users, CISA warns
CISA, the US Cybersecurity and Infrastructure Security Agency, has issued a new warning that cybercriminals and state-backed hacking groups are using spyware to compromise smartphones belonging to users of popular encrypted messaging apps such as Signal, WhatsApp, and Telegram. First seen on bitdefender.com Jump to article: www.bitdefender.com/en-us/blog/hotforsecurity/state-backed-spyware-attacks-are-targeting-signal-and-whatsapp-users-cisa-warns
-
Spyware Abuse of Signal and WhatsApp Targeting US Officials
Cyber Advisory Cites Abuse of Linked Devices to Monitor Sensitive Communications. The U.S cyber defense agency issued an alert outlining how commercial spyware and state-aligned groups are abusing messaging-app features through malicious QR-based linking and zero-click exploitation to monitor U.S. government, military and other high-profile figures. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/spyware-abuse-signal-whatsapp-targeting-us-officials-a-30133
-
Spyware Abuse of Signal and WhatsApp Targeting US Officials
Cyber Advisory Cites Abuse of Linked Devices to Monitor Sensitive Communications. The U.S cyber defense agency issued an alert outlining how commercial spyware and state-aligned groups are abusing messaging-app features through malicious QR-based linking and zero-click exploitation to monitor U.S. government, military and other high-profile figures. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/spyware-abuse-signal-whatsapp-targeting-us-officials-a-30133
-
CISA urges mobile security as it warns of sophisticated spyware attacks
The agency’s rare warning about spyware activity comes as it updated mobile security guidance to reflect evolving threats. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/cisa-spyware-alert-messaging-apps-security-warning/806429/
-
CISA urges mobile security as it warns of sophisticated spyware attacks
The agency’s rare warning about spyware activity comes as it updated mobile security guidance to reflect evolving threats. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/cisa-spyware-alert-messaging-apps-security-warning/806429/
-
CISA warns spyware crews are breaking into Signal and WhatsApp accounts
Attackers sidestep encryption with spoofed apps and zero-click exploits to compromise ‘high-value’ mobile users First seen on theregister.com Jump to article: www.theregister.com/2025/11/25/cisa_spyware_gangs/
-
Spyware and RATs used to target WhatsApp and Signal Users
CISA warns that threat actors are actively using commercial spyware and RATs to target users of mobile messaging apps WhatsApp and Signal. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of threat actors using commercial spyware and remote access trojans (RATs) to target users of popular instant messaging applications, including WhatsApp and Signal.…
-
CISA alert draws attention to spyware’s targeting of messaging apps
The agency’s brief notice also directed messaging app users to advice on how to protect themselves. First seen on cyberscoop.com Jump to article: cyberscoop.com/cisa-alert-draws-attention-to-spywares-targeting-of-messaging-apps/
-
CISA alert draws attention to spyware’s targeting of messaging apps
The agency’s brief notice also directed messaging app users to advice on how to protect themselves. First seen on cyberscoop.com Jump to article: cyberscoop.com/cisa-alert-draws-attention-to-spywares-targeting-of-messaging-apps/
-
New RadzaRat Spyware Poses as File Manager to Hijack Android Devices
Certo Software found RadzaRat, an Android RAT disguised as a file manager that has a 0/66 detection rate on VirusTotal. It keylogs passwords and steals files. First seen on hackread.com Jump to article: hackread.com/radzarat-spyware-hijack-android-devices/
-
New RadzaRat Spyware Poses as File Manager to Hijack Android Devices
Certo Software found RadzaRat, an Android RAT disguised as a file manager that has a 0/66 detection rate on VirusTotal. It keylogs passwords and steals files. First seen on hackread.com Jump to article: hackread.com/radzarat-spyware-hijack-android-devices/
-
New RadzaRat Spyware Poses as File Manager to Hijack Android Devices
Certo Software found RadzaRat, an Android RAT disguised as a file manager that has a 0/66 detection rate on VirusTotal. It keylogs passwords and steals files. First seen on hackread.com Jump to article: hackread.com/radzarat-spyware-hijack-android-devices/
-
NSO Group argues WhatsApp injunction threatens existence, future U.S. government work
The spyware vendor made those two arguments, among others, in a motion to stay the California court ruling. First seen on cyberscoop.com Jump to article: cyberscoop.com/nso-group-whatsapp-injunction-appeal/
-
NSO seeks to overturn WhatsApp case, saying it is ‘catastrophic’ for the spyware maker
In a court filing ahead of the ruling, NSO told the judge that blocking it from targeting WhatsApp infrastructure to implant its spyware could “put NSO’s entire enterprise at risk” and “force NSO out of business.” First seen on therecord.media Jump to article: therecord.media/nso-seeks-to-overturn-whatsapp-case
-
Samsung Galaxy-Smartphones und Spyware?
Tags: spywareMomentan gibt es ziemliche Aufregung, weil angeblich eine Spyware (vorinstalliert) auf Samsung Galaxy Smartphones gefunden wurde. Der Vorwurf lautet, dass diese Spyware aus Israel komme, wobei vieles noch unklar ist. Und es ist eine LANDFALL genannte Spyware gefunden worden, die … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/18/samsung-galaxy-smartphones-mit-landfall-spyware/
-
Pre-Installed Spyware Found on Samsung Galaxy Devices and Cannot Be Removed
Samsung users across West Asia and North Africa are raising serious privacy concerns over AppCloud. This pre-installed bloatware application collects sensitive personal data without consent. It cannot be easily removed from Galaxy A and M series smartphones. AppCloud, developed by ironSource, an Israeli-founded company now owned by American tech firm Unity, has been embedded into…
-
North Korea’s Contagious Interview APT Uses JSON Keeper and GitLab to Deliver BeaverTail Spyware
The post North Korea’s Contagious Interview APT Uses JSON Keeper and GitLab to Deliver BeaverTail Spyware appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/north-koreas-contagious-interview-apt-uses-json-keeper-and-gitlab-to-deliver-beavertail-spyware/
-
DarkComet Spyware Resurfaces Disguised as Fake Bitcoin Wallet
Old DarkComet RAT spyware is back, hiding inside fake Bitcoin wallets and trading apps to steal credentials via keylogging. First seen on hackread.com Jump to article: hackread.com/darkcomet-spyware-fake-bitcoin-wallet-apps/
-
Patch Samsung flaw exploited to deliver spyware (CVE-2025-21042)
CISA has added CVE-2025-21042, a vulnerability affecting Samsung mobile devices, to its Known Exploited Vulnerabilities (KEV) catalog, and has ordered US federal civilian … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/11/samsung-spyware-cve-2025-21042/
-
CISA Adds Zero-Day Bug Used in Spyware Attacks to KEV
CISA has demanded federal agencies patch a zero-day vulnerability affecting Samsung devices used in LandFall spyware attacks First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/cisa-zeroday-bugspyware-attacks-kev/
-
CISA orders feds to patch Samsung zero-day used in spyware attacks
CISA ordered U.S. federal agencies today to patch a critical Samsung vulnerability that has been exploited in zero-day attacks to deploy LandFall spyware on devices running WhatsApp. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-orders-feds-to-patch-samsung-zero-day-used-in-spyware-attacks/
-
CISA orders feds to patch Samsung zero-day used in spyware attacks
CISA ordered U.S. federal agencies today to patch a critical Samsung vulnerability that has been exploited in zero-day attacks to deploy LandFall spyware on devices running WhatsApp. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-orders-feds-to-patch-samsung-zero-day-used-in-spyware-attacks/
-
LANDFALL Spyware Targeted Samsung Galaxy Phones via Malicious Images
Unit 42 discovered LANDFALL, commercial-grade Android spyware, which used a hidden image vulnerability (CVE-2025-21042) to remotely spy on Samsung Galaxy users via WhatsApp. Update your phone now. First seen on hackread.com Jump to article: hackread.com/landfall-spyware-samsung-galaxy-malicious-images/
-
LANDFALL: Advanced Commercial-Grade Spyware Targeting Samsung Devices
The discovery of LANDFALL highlights the need for stronger mobile defenses and proactive cybersecurity against advanced spyware. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/landfall-advanced-commercial-grade-spyware-targeting-samsung-devices/

