Tag: spyware
-
New zero-click exploit allegedly used to hack WhatsApp users
WhatsApp warns users targeted by advanced spyware, sending threat notifications to affected individuals from the past 90 days. A new zero-click exploit used to hack WhatsApp users, reported Donncha Ó Cearbhaill, Head of Security Lab at @AmnestyTech. WhatsApp has just sent out a round of threat notifications to individuals they believe were targeted by an…
-
WhatsApp fixes ‘zero-click’ bug used to hack Apple users with spyware
A spyware vendor was behind a recent campaign that abused a vulnerability in WhatsApp to deliver an exploit capable of hacking into iPhones and Macs. First seen on techcrunch.com Jump to article: techcrunch.com/2025/08/29/whatsapp-fixes-zero-click-bug-used-to-hack-apple-users-with-spyware/
-
Fake Facebook Ads Push Brokewell Spyware to Android Users
A Facebook malvertising campaign is spreading the Brokewell spyware to Android users via fake TradingView ads. The malware… First seen on hackread.com Jump to article: hackread.com/fake-facebook-ads-brokewell-spyware-android-users/
-
Gefälschte Facebook-Ads: Malware-Falle für Android-Nutzer
Bitdefender warnt vor einer Malvertising-Kampagne auf Facebook, die Android-Nutzer mit Fake-Anzeigen für eine angeblich kostenlose TradingView-Premium-App täuscht. Statt der App laden Opfer eine neue Version der Malware Brokewell herunter ein Spyware- und Remote-Access-Trojaner, der Geräte ausspioniert, fernsteuert und sensible Daten sowie Kryptowährungen stiehlt. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/facebook-malware-android
-
New Malware Exploits TASPEN Legacy Systems to Target Indonesian Elderly
Threat actors are leveraging the trusted brand of Indonesia’s state pension fund, PT Dana Tabungan dan Asuransi Pegawai Negeri (Persero), or TASPEN, to deploy a malicious Android application disguised as an official portal. This banking trojan and spyware targets pensioners and civil servants, exploiting legacy systems and digital transformation vulnerabilities to steal sensitive data including…
-
Transparent Tribe Deploys Malicious Files Against India Govt
Pakistan-Linked Threat Actor Targets Indian Linux Operation System. Pakistan-linked hackers are targeting an Indian Linux-based operating system by tricking government employees into clicking malicious files that look like PDFs. When opened, the files install spyware, giving attackers long-term access to sensitive government systems. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/transparent-tribe-deploys-malicious-files-against-india-govt-a-29305
-
New Android Hook Malware Variant Locks Devices With Ransomware
Zimperium’s research reveals the Hook Android malware is now a hybrid threat, using ransomware and spyware to steal… First seen on hackread.com Jump to article: hackread.com/android-hook-malware-variant-locks-devices-ransomware/
-
A new security flaw in TheTruthSpy phone spyware is putting victims at risk
Exclusive: Hackers can take over the accounts of TheTruthSpy spyware customers, putting their victims’ private phone data at risk thanks to a new security flaw. First seen on techcrunch.com Jump to article: techcrunch.com/2025/08/25/a-new-security-flaw-in-thetruthspy-phone-spyware-is-putting-victims-at-risk/
-
New Android Spyware Masquerading as Antivirus Targets Business Executives
Doctor Web’s antivirus laboratory has identified a sophisticated Android backdoor malware, designated Android.Backdoor.916.origin, which has been evolving since its initial detection in January 2025. This multifunctional spyware primarily targets representatives of Russian businesses through targeted attacks rather than mass distribution. Attackers disseminate the malicious APK file via private messages in popular messengers, disguising it as…
-
Android.Backdoor.916.origin malware targets Russian business executives
New Android spyware Android.Backdoor.916.origin is disguised as an antivirus linked to Russia’s intelligence agency FSB, and targets business executives. Doctor Web researchers observed a multifunctional backdoor Android.Backdoor.916.origin targeting Android devices belonging to representatives of Russian businesses. The malware executes attacker commands, enabling surveillance, keylogging, and theft of chats, browser data, and even live camera/audio streams.…
-
Apple Patches Zero-Day Flaw Used in ‘Sophisticated’ Attack
CVE-2025-43300 is the latest zero-day bug used in cyberattacks against targeted individuals, which could signify spyware or nation-state hacking. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/apple-zero-day-flaw-sophisticated-attack
-
Legitimate Chrome VPN with 100K+ Installs Secretly Captures Screenshots and Exfiltrates Sensitive Data
A Chrome extension marketed as FreeVPN.One, boasting over 100,000 installations, a verified badge, and featured placement in the Chrome Web Store, has been exposed as spyware that silently captures screenshots of users’ browsing activities and exfiltrates them to remote servers. Despite its privacy policy explicitly stating that the developer does not collect or use user…
-
Legitimate Chrome VPN Extension Turns to Browser Spyware
Researchers detected that FreeVPN.One, a longstanding Chrome Web Store VPN extension, recently turned into spyware First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/chrome-vpn-extension-spyware/
-
Security Affairs newsletter Round 536 by Pierluigi Paganini INTERNATIONAL EDITION
A new round of the weekly Security Affairs newsletter has arrived! Every week, the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Embargo Ransomware nets $34.2M in crypto since April 2024 Germany limits police spyware use to serious…
-
Germany limits police spyware use to serious crimes
Germany’s top court ruled police can use spyware only for crimes punishable by at least three years in prison. Germany’s top court ruled that police may only use spyware to monitor devices in cases involving crimes with a maximum sentence of at least three years. >>The interference with both the fundamental right protecting IT-systems and Art. 10(1) of…
-
EU law to protect journalists from spyware takes effect
Critics from press freedom groups say member states have not taken steps to give the law any teeth. First seen on therecord.media Jump to article: therecord.media/eu-law-to-protect-journalists-from-spyware-takes-effect
-
Germany’s top court holds that police can only use spyware to investigate serious crimes
The plaintiffs argued that a 2017 rules change enabling law enforcement to use spyware to eavesdrop on encrypted chats and messaging platforms could unfairly expose communications belonging to people who are not criminal suspects. First seen on therecord.media Jump to article: therecord.media/germany-spyware-limitations-court-rules
-
Citizen Lab Founder Flags Rise of US Authoritarianism
Tags: spywareCitizen Lab director and founder Ron Deibert explained how civil society is locked in vicious cycle, and human rights are being abused as a result, covering Israeli spyware, the Khashoggi killing, and an erosion of democratic norms in the US. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/citizen-lab-founder-us-authoritarianism
-
Nvidia Denies Presence of Backdoors, Kill Switches, or Spyware in Its Chips
Nvidia has issued a comprehensive denial regarding allegations that its graphics processing units contain backdoors, kill switches, or spyware, emphasizing that such features would fundamentally undermine global digital infrastructure and cybersecurity principles. The chipmaker’s statement comes amid growing discussions among policymakers and industry observers about potential hardware-level controls that could remotely disable GPUs without user…
-
Candiru Spyware Infrastructure Uncovered
Inskit Researchers Uncover Clusters in Hungary, Saudi Arabia. Security researchers uncovered a previously unseen malware cluster associated with Israeli spyware maker Candiru. The company may have rebranded itself to evade sanctions to continue its operations. It continues to operate despite its inclusion in 2021 onto an exports blacklist by the United States. First seen on…
-
CTM360 spots Malicious ‘ClickTok’ Campaign Targeting TikTok Shop users
The ClickTok campaign lures victims with fake TikTok shops and drains their crypto wallets. CTM360 exposes how SparkKitty spyware spreads via trojanized apps, phishing pages, and AI-powered scams. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/ctm360-spots-malicious-clicktok-campaign-targeting-tiktok-shop-users/
-
The Kremlin’s Most Devious Hacking Group Is Using Russian ISPs to Plant Spyware
The FSB cyberespionage group known as Turla seems to have used its control of Russia’s network infrastructure to meddle with web traffic and trick diplomats into infecting their computers. First seen on wired.com Jump to article: www.wired.com/story/russia-fsb-turla-secret-blizzard-apolloshadow-isp-cyberespionage/
-
Koreans Hacked, Blackmailed by 250+ Fake Mobile Apps
A swath of copycat Korean apps are hiding spyware, occasionally leading to highly personal, disturbing extortions. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/koreans-hacked-blackmailed-250-fake-mobile-apps
-
Austrian government faces likely legal challenge over state spyware
Civil society groups are talking to opposition MPs about bringing a legal challenge to the Austrian constitutional court over ‘state trojan’ law First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366628109/Austrian-government-faces-likely-legal-challenge-over-state-spyware
-
âš¡ Weekly Recap, SharePoint Breach, Spyware, IoT Hijacks, DPRK Fraud, Crypto Drains and More
Some risks don’t breach the perimeter”, they arrive through signed software, clean resumes, or sanctioned vendors still hiding in plain sight.This week, the clearest threats weren’t the loudest”, they were the most legitimate-looking. In an environment where identity, trust, and tooling are all interlinked, the strongest attack path is often the one that looks like…
-
Google took a month to shut down Catwatchful, a phone spyware operation hosted on its servers
Google has suspended the Firebase account of Catwatchful following a TechCrunch investigation. The spyware operation was caught using Google’s own servers to host and run its surveillance app, which was stealthily monitoring thousands of people’s phones. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/25/google-took-a-month-to-shut-down-catwatchful-a-phone-spyware-operation-hosted-on-its-servers/
-
Operation GhostChat PhantomPrayers: China-Linked APTs Target Tibetan Community with Stealthy Spyware
The post Operation GhostChat PhantomPrayers: China-Linked APTs Target Tibetan Community with Stealthy Spyware appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/operation-ghostchat-phantomprayers-china-linked-apts-target-tibetan-community-with-stealthy-spyware/
-
DCHSpy Android Spyware Linked to Iran’s MuddyWater APT, Targets Geopolitical Foes with Starlink Lures
The post DCHSpy Android Spyware Linked to Iran’s MuddyWater APT, Targets Geopolitical Foes with Starlink Lures appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/dchspy-android-spyware-linked-to-irans-muddywater-apt-targets-geopolitical-foes-with-starlink-lures/
-
Apple alerted Iranians to iPhone spyware attacks, say researchers
Researchers say Apple sent out threat notifications to several Iranians in recent months, saying their iPhones had been hacked. Iran is likely behind the attacks. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/22/apple-alerted-iranians-to-iphone-spyware-attacks-say-researchers/
-
Serial spyware founder Scott Zuckerman wants the FTC to unban him from the surveillance industry
The spyware maker was banned from the surveillance industry in 2021, but was caught flouting the ban less than a year later. Now the founder wants the ban lifted altogether. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/21/serial-spyware-founder-scott-zuckerman-wants-the-ftc-to-unban-him-from-the-surveillance-industry/

