Security News

ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware’s Prevalence
2023-12-22 22:47

Cybersecurity company ESET released its H2 2023 threat report, and we're highlighting three particularly interesting topics in it: the abuse of the ChatGPT name by cybercriminals, the rise of the Lumma Stealer malware and the Android SpinOk SDK spyware. In the second half of 2023, ESET has blocked 650,000 attempts to access malicious domains whose names include "Chatgpt" or similar string in an apparent reference to the ChatGPT chatbot.

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware
2023-12-21 16:48

A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the...

Stealthy Kamran Spyware Targeting Urdu-speaking Users in Gilgit-Baltistan
2023-11-10 05:09

Urdu-speaking readers of a regional news website that caters to the Gilgit-Baltistan region have likely emerged as a target of a watering hole attack designed to deliver a previously undocumented Android spyware dubbed Kamran. The campaign, ESET has discovered, leverages Hunza News, which, when opened on a mobile device, prompts visitors of the Urdu version to install its Android app directly hosted on the website.

CanesSpy Spyware Discovered in Modified WhatsApp Versions
2023-11-03 09:35

Cybersecurity researchers have unearthed a number of WhatsApp mods for Android that come fitted with a spyware module dubbed CanesSpy. These modified versions of the instant messaging app have...

Spyware in India
2023-11-02 11:07

Multiple top leaders of India's opposition parties and several journalists have received a notification from Apple, saying that "Apple believes you are being targeted by state-sponsored attackers who are trying to remotely compromise the iPhone associated with your Apple ID.". For India to uphold fundamental rights, authorities must initiate an immediate independent inquiry, implement a ban on the use of rights-abusing commercial spyware, and make a commitment to reform the country's surveillance laws.

Arid Viper Targeting Arabic Android Users with Spyware Disguised as Dating App
2023-10-31 14:16

The threat actor known as Arid Viper (aka APT-C-23, Desert Falcon, or TAG-63) has been attributed as behind an Android spyware campaign targeting Arabic-speaking users with a counterfeit dating...

Analysis of Intellexa’s Predator Spyware
2023-10-18 11:06

Amnesty International has published a comprehensive analysis of the Predator government spyware products. These technologies used to be the exclusive purview of organizations like the NSA. Now they're available to every country on the planet-democratic, nondemocratic, authoritarian, whatever-for a price.

Fake 'RedAlert' rocket alert app for Israel installs Android spyware
2023-10-16 15:18

Israeli Android users are targeted by a malicious version of the 'RedAlert - Rocket Alerts' app that, while it offers the promised functionality, acts as spyware in the background. RedAlert - Rocket Alerts is a legitimate open-source app used by Israeli citizens to receive notifications of incoming rockets targeting the country.

Researchers Link DragonEgg Android Spyware to LightSpy iOS Surveillanceware
2023-10-04 15:09

New findings have identified connections between an Android spyware called DragonEgg and another sophisticated modular iOS surveillanceware tool named LightSpy. DragonEgg, alongside WyrmSpy (aka...

From Watering Hole to Spyware: EvilBamboo Targets Tibetans, Uyghurs, and Taiwanese
2023-09-25 10:34

Tibetan, Uyghur, and Taiwanese individuals and organizations are the targets of a persistent campaign orchestrated by a threat actor codenamed EvilBamboo to gather sensitive information. "The...