Tag: spyware
-
New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps
A rapidly evolving Android spyware campaign called ClayRat has targeted users in Russia using a mix of Telegram channels and lookalike phishing websites by impersonating popular apps like WhatsApp, Google Photos, TikTok, and YouTube as lures to install them.”Once active, the spyware can exfiltrate SMS messages, call logs, notifications, and device information; taking photos with…
-
ClayRat spyware turns phones into distribution hubs via SMS and Telegram
Fighting a self-spreading spyware: Experts say combating ClayRat requires both technical hardening and behavioral hygiene.”Security teams should enforce a layered mobile security posture that reduces installation paths, detects compromise, and limits blast radius,” said Jason Soroko, Senior Fellow at Sectigo. He recommends blocking sideloading through Android Enterprise policy, deploying mobile threat defense integrated with endpoint…
-
ClayRat Spyware Campaign Targets Android Users in Russia
A new ClayRat spyware campaign has been observed targeting Russian users via fake apps on Telegram and exfiltrating data First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/clayrat-spyware-targets-android/
-
House Dems seek info about ICE spyware contract, wary of potential abuses
Tags: spywareThe three lawmakers said the reported lifting of a stop-work order on a $2 million Paragon Solutions contract threatens Americans’ fundamental rights. First seen on cyberscoop.com Jump to article: cyberscoop.com/house-dems-seek-info-about-ice-spyware-contract-wary-of-potential-abuses/
-
Spyware Disguised as Signal and ToTok Apps Targets UAE Android Users
ESET warns of fake Signal and ToTok apps spreading Android spyware in the UAE, stealing contacts, messages, and chat backups from users. First seen on hackread.com Jump to article: hackread.com/spyware-fake-signal-totok-apps-uae-android-users/
-
European parliamentarians implore EU leadership to stop funding spyware
Tags: spywareA letter to European Commission officials demanded answers about why European Union funding has reportedly gone towards subsidizing the spyware industry. First seen on therecord.media Jump to article: therecord.media/european-parliament-stop-funding-spyware
-
Android spyware disguised as legitimate messaging apps targets UAE victims, researchers reveal
The campaign involves apps posing as Signal and the defunct ToTok, according to ESET. First seen on cyberscoop.com Jump to article: cyberscoop.com/android-spyware-disguised-as-legitimate-messaging-apps-targets-uae-victims-researchers-reveal/
-
EU funds are flowing into spyware companies, and politicians are demanding answers
Tags: spywareExperts say Commission is ‘fanning the flames’ of the continent’s own Watergate First seen on theregister.com Jump to article: www.theregister.com/2025/10/02/eu_spyware_funding/
-
EU funds are flowing into spyware companies, and politicians are demanding answers
Tags: spywareExperts say Commission is ‘fanning the flames’ of the continent’s own Watergate First seen on theregister.com Jump to article: www.theregister.com/2025/10/02/eu_spyware_funding/
-
Android spyware campaigns impersonate Signal and ToTok messengers
Two new spyware campaigns that researchers call ProSpy and ToSpy lured Android users with fake upgrades or plugins for the Signal and ToTok messaging apps to steal sensitive data. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/android-spyware-campaigns-impersonate-signal-and-totok-messengers/
-
Researchers uncover spyware targeting messaging app users in the UAE
Tags: spywareResearchers have discovered new spyware embedded in fake messaging apps being used to target people in the United Arab Emirates. First seen on therecord.media Jump to article: therecord.media/researchers-spyware-uae-infections
-
ProSpy and ToSpy: New spyware families impersonating secure messaging apps
ESET researchers have found two Android spyware campaigns aimed at people looking for secure messaging apps such as Signal and ToTok. The attackers spread the spyware through … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/02/android-spyware-signal-totok/
-
Android Spyware in the UAE Masquerades as … Spyware
In a clever, messed-up twist on brand impersonation, attackers are passing off their spyware as a notorious UAE government surveillance app. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/android-spyware-uae-spyware
-
Hack of US Surveillance Provider RemoteCOM Exposes Court Data
A massive data breach at RemoteCOM exposed 14,000 personal files and police contacts from the SCOUT software. Learn what this aggressive spyware records, and the high risks for all involved parties. First seen on hackread.com Jump to article: hackread.com/us-surveillance-remotecom-hack-court-data/
-
Tech companies should be shielded from spyware lawsuits, report says
Congress should protect makers of devices and messaging apps from lawsuits when their products are infected with spyware, a think tank says, with the goal of improved threat hunting and information sharing. First seen on therecord.media Jump to article: therecord.media/spyware-safe-harbor-law-proposed-tech-companies
-
Surveying the Global Spyware Market
Tags: spywareThe Atlantic Council has published its second annual report: “Mythical Beasts: Diving into the depths of the global spyware market.” Too much good detail to summarize, but here are two items: First, the authors found that the number of US-based investors in spyware has notably increased in the past year, when compared with the sample…
-
Surveying the Global Spyware Market
Tags: spywareThe Atlantic Council has published its second annual report: “Mythical Beasts: Diving into the depths of the global spyware market.” Too much good detail to summarize, but here are two items: First, the authors found that the number of US-based investors in spyware has notably increased in the past year, when compared with the sample…
-
Tracking New Entrants in Global Spyware Markets
Lurking in the murky depths of the global marketplace for offensive cyber capabilities sits a particularly dangerous instrument”, spyware. Spyware’s danger stems from its acute contribution to human rights abuses and national security risks. Most recently, NSO Group, a notorious spyware vendor known to have contributed to the surveillance of journalists, diplomats, and civil society…
-
Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild.The vulnerability in question is CVE-2025-43300 (CVSS score: 8.8), an out-of-bounds write issue in the ImageIO component that could result in memory corruption when processing a malicious image file.”Apple is aware of a report that this issue…
-
Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild.The vulnerability in question is CVE-2025-43300 (CVSS score: 8.8), an out-of-bounds write issue in the ImageIO component that could result in memory corruption when processing a malicious image file.”Apple is aware of a report that this issue…
-
Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild.The vulnerability in question is CVE-2025-43300 (CVSS score: 8.8), an out-of-bounds write issue in the ImageIO component that could result in memory corruption when processing a malicious image file.”Apple is aware of a report that this issue…
-
Here’s the tech powering ICE’s deportation crackdown
From phone spyware and facial recognition to forensic phone hacking technology to databases and more, this tech powers Trump’s deportation machine. First seen on techcrunch.com Jump to article: techcrunch.com/2025/09/13/heres-the-tech-powering-ices-deportation-crackdown/
-
French Advisory Sheds Light on Apple Spyware Activity
CERT-FR’s advisory follows last month’s disclosure of a zero-day flaw Apple said was used in sophisticated attacks against targeted individuals. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/french-sheds-light-apple-spyware-activity
-
Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
Apple has notified users in France of a spyware campaign targeting their devices, according to the Computer Emergency Response Team of France (CERT-FR).The agency said the alerts were sent out on September 3, 2025, making it the fourth time this year that Apple has notified citizens in the county that at least one of the…
-
France Warns Apple Users of New Spyware Campaign
Apple has sent at least four notifications in 2025, according to the French national cybersecurity agency First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/france-apple-spyware-campaign/
-
Apple issues spyware warnings as CERT-FR confirms attacks
Apple warned users of a spyware campaign; France’s cyber agency confirmed targeted iCloud-linked devices may be compromised. Apple warned customers last week about new spyware attacks, the French national Computer Emergency Response Team (CERT-FR) said. The agency confirmed at least four such alerts since early 2025. Apple sent spyware alerts on March 5, April 29,…
-
Spionage auf dem iPhone: Neue Spyware-Attacken treffen Apple-Nutzer
Seit 2021 hat Apple bereits Betroffene aus über 150 Ländern vor Spyware-Attacken gewarnt. Die jüngste Angriffswelle ist schon die vierte in diesem Jahr. First seen on golem.de Jump to article: www.golem.de/news/spionage-auf-dem-iphone-neue-spyware-attacken-treffen-apple-nutzer-2509-200027.html
-
Apple Warns of Mercenary Spyware Attacks Targeting User Devices
Apple has issued urgent warnings about sophisticated spyware attacks targeting specific users worldwide, including journalists, activists, politicians, and diplomats. Mercenary spyware attacks differ significantly from regular cybercriminal activity. These attacks cost millions of dollars and target only a small number of individuals based on their profession or status. The attacks are often linked to state…

