Security News

Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices
2022-10-05 12:46

A novel Android malware called RatMilad has been observed targeting a Middle Eastern enterprise mobile device by concealing itself as a VPN and phone number spoofing app. The mobile trojan functions as advanced spyware with capabilities that receives and executes commands to collect and exfiltrate a wide variety of data from the infected mobile endpoint, Zimperium said in a report shared with The Hacker News.

Steganography alert: Backdoor spyware stashed in Microsoft logo
2022-10-02 12:56

Internet snoops have been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East. The Witchetty gang used steganography to stash backdoor Windows malware - dubbed Backdoor.

Steganography alert: Backdoor spyware stashed in Microsoft logo
2022-10-02 12:56

Internet snoops has been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East. The Witchetty gang used steganography to stash backdoor Windows malware, dubbed Backdoor.

Check out this Android spyware, says Microsoft, the home of a gazillion Windows flaws
2022-09-22 20:15

Data-stealing spyware disguised as a banking rewards app is targeting Android users, Microsoft's security team has warned. The Microsoft threat hunters' investigation began after receiving a text message claiming to be from India's ICICI bank's rewards program.

Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs
2022-09-22 17:03

A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday. It's worth noting that a part of the campaign was recently disclosed by researchers from the MalwareHunterTeam and Cyble, in which a book written by the exiled Uyghur leader Dolkun Isa was used as a lure to deliver the malware.

New Iranian hacking group APT42 deploys custom Android spyware
2022-09-07 14:18

A new Iranian state-sponsored hacking group known as APT42 has been discovered using a custom Android malware to spy on targets of interest. The cybersecurity firm has collected enough evidence to determine that APT42 is a state-sponsored threat actor who engages in cyberespionage against individuals and organizations of particular interest to the Iranian government.

Researchers Find New Android Spyware Campaign Targeting Uyghur Community
2022-09-06 05:18

A previously undocumented strain of Android spyware with extensive information gathering capabilities has been found disguised as a book likely designed to target the Uyghur community in China. The malware comes under the guise of a book titled "The China Freedom Trap," a biography written by the exiled Uyghur leader Dolkun Isa.

Ex-CIA security boss predicts coming crackdown on spyware
2022-08-11 19:15

Still, Rubrik's new Chief Information Security Officer Michael Mestrovich, who was previously the CISO of the CIA, knows a thing or two about cyber spies and ransomware gangs, and in an interview with The Register, he weighed in on both hot topics. Last month, during a House Intelligence Committee hearing, security researchers and internet rights groups called on Congress to sanction and step up enforcement against surveillanceware makers like NSO Group's Pegasus spyware.

Australian Hacker Charged with Creating, Selling Spyware to Cyber Criminals
2022-08-01 15:49

A 24-year-old Australian national has been charged for his purported role in the creation and sale of spyware for use by domestic violence perpetrators and child sex offenders. "The Frankston man engaged with a network of individuals and sold the spyware, named Imminent Monitor, to more than 14,500 individuals across 128 countries," the Australian Federal Police alleged in a press release over the weekend.

Spyware developer charged by Australian Police after 14,500 sales
2022-08-01 00:30

The report, titled Technology-facilitated abuse: National survey of Australian adults' experiences [PDF], used a sample of 4,562 subjects and found that approximately one in three TFA victimization experiences occurred "In a current or former intimate partner relationship." Australians with a disability, the LGBTQ+ community, and indigenous Australians were more likely to have experienced TFA than other groups. "We have no constraints within the company which precludes anyone from choosing what they want to do and we've had extensive discussions and meetings with the appropriate authorities," said the CEO. Labor rights organization Nascent Information Technology Employees Senate told The Register Parekh's comments were "Misleading."