Schema-Root.org logo

 

  cross-referenced news and research resources about

 spyware

Schema-Root.org logo
images:  google   yahoo YouTube
spacer

updated Fri. February 23, 2024

-
A malicious chat app that was advertised on Facebook and sold in the Google Play store was discovered to execute a previously undiscovered spyware program linked to APT-C-23, an advanced persistent threat group allegedly with ties to Hamas. Michael Flossman, head of threat intelligence at mobile ...
We have been detecting a new wave of network attacks since early March, which, for now, are targeting Japan, Korea, China, Taiwan, and Hong Kong. The attacks use Domain Name System (DNS) cache poisoning/DNS spoofing, possibly through infringement techniques such as brute-force or dictionary ...

This particular spyware, per the handy “TL;DR” section of the Reddit post, sounds pretty scary: “Arena silently shipped a spyware component as part of one of their updates on March 6th that submitted hashes of all processes running on your system to their servers, compromising your privacy, degrading ...
A new targeted surveillance app has been found and booted from Google Play. The app, named Dardesh, posed as a chat application and acted as a downloader for a second app that could spy on users. targeted surveillance spyware. The Dardesh app was spotted and analyzed by Lookout researchers, ...
Hackers might be increasingly turning their attention to cryptominers, but spyware remains the most popular form of malware among criminals targeting businesses, according to new research. Malwarebytes' analysis of its own data revealed that cryptomining and ransomware attacks rose by 27 and 28 per ...
OpenStack Queens was released yesterday. The 17th version of the open-source cloud infrastructure software "offers a packed release with advancements benefiting not only enterprises with mission-critical workloads but also organizations investing in emerging use cases like containers, NFV, edge ...

I'm pretty sure I was sent Pegasus, the spyware purchased by the Mexican government, and though I've wiped that phone and replaced it, I'm cautious. I use the typical encrypted apps for communications and maintain several phones, which I use for different purposes. It's annoying lugging all of them ...
A newly uncovered form of Android malware secretly steals sensitive data from infected devices - including full audio recordings of phone calls - and stores it in cloud storage accounts. An invasive form of spyware, RedDrop harvests information from the device, including live recordings of its surroundings, ...
The malware was first spotted by UK mobile security firm Wandera on the phones of employees of several global consultancy firms. Despite an impressive array of intrusive features that could easily classify it as spyware, the malware wasn't part of a cyber-espionage operation but was primarily used to ...
The the highest concentration of infections is in Israel, but victims have also been seen in the US, China, Germany and France. Uncovered by researchers at Avast, the operation has been dubbed 'Tempting Cedar Spyware'. The name combines the main means of attack - by tricking victims using fake social ...

The Mexican government declined to offer specific comments on the investigation but said it remains “in the phase of exhausting different lines of investigation.” It also said that it had been in constant contact with the group of forensic analysts that first discovered the existence of the spyware, the Citizen Lab ...
Stalkers are monitoring their victims' movements and conversations using bugging and tracking devices as well as spyware and covert phone apps easily bought online, victims' groups have warned. These devices and software allow stalkers to track their victims, listen to their phone calls, or turn on their ...
In an interview with Motherboard, the author of the Reddit thread linked above, Fabian Wosar, says that ArenaNet had installed spyware on players' computers in order to detect the software. Having reverse-engineered the game's updates, Wosar says that a patch to the game on March 6 included software ...
A hacking group which analysts believe is linked to Hamas successfully placed highly targeted surveillanceware in the Google Play Store in order to spy on Palestinian targets, according to new research from the mobile security firm Lookout. The newly identified malware, known as Desert Scorpion, was ...
The developer of the popular online role-playing game Guild Wars 2 banned almost 1,600 players accusing them of using cheating software—and it allegedly used spyware to identify the suspected cheaters. On Saturday, a spokesperson for ArenaNet, the company that develops Guild Wars 2, announced ...
According to Fabian Wosar, a security researcher and one of the Guild Wars 2 players banned, ArenaNet was able to spot the alleged cheaters thanks to what essentially amounts to spyware. In a Reddit post, Wosar explained that he reverse-engineered Guild Wars 2 updates over the last few weeks and ...
Analysis US judges have shut down an appeal from a convicted pedophile who claimed the FBI hacking of his computer was an illegal and unreasonable search. Gabriel Werdene, 53, of Bucks County, Philadelphia, is serving two years in a federal prison for rummaging through the Playpen dark-web filth ...
The campaign underlines the effectiveness of social engineering techniques and the importance of user awareness in blocking attempts by cyber criminals to install malware. Analysis of the spyware revealed that it had malicious modules in common with the Android package kits (APKs) used for the ...


resources


 

news and opinion


 


 


 


 


schema-root.org

   internet
    security
      spyware
        keyloggers

internet security:
      darkware
      exploits
      hacker
      malware
      spyware
      trojans
      virus

cross-references for
spyware: