spyware

Latest

  • Sad desperate young teenager female girl on smart phone suffering from online bulling and harassment felling lonely and hopeless sitting on bed at night. Cyberbullying and dangers of internet concept.

    Google will prohibit ads for 'intimate partner surveillance' tech

    by 
    Ann Smajstrla
    Ann Smajstrla
    07.10.2020

    Starting August 11th, Google is banning advertisements for “stalkerware” apps and hardware, which enable someone to track the phone activity or movement of another person. The apps are already banned in Google and Apple’s app stores, however some still slip through while others are available directly on developers’ websites.

  • POLAND - 2020/03/23: In this photo illustration a Whatsapp logo seen displayed on a smartphone. (Photo Illustration by Mateusz Slodkowski/SOPA Images/LightRocket via Getty Images)

    WhatsApp claims spyware firm launched attacks with US servers

    by 
    Jon Fingas
    Jon Fingas
    04.25.2020

    WhatsApp has accused NSO Group of launching its surveillance attacks from US servers despite claims to the contrary.

  • Chris Velazco/Engadget

    The latest iPad Pro disables mics when its case is closed

    by 
    Marc DeAngelis
    Marc DeAngelis
    04.03.2020

    These days, any connected device with a microphone could arguably be treated with suspicion, from smart speakers to phones to computers. Apple helped to address privacy concerns in 2018 by adding a feature that disconnects MacBook microphones when the laptops' lids are closed. The documentation of the latest iPad Pro models (as spotted by 9to5Mac) shows that the company's new tablets sport a similar capability. When a user closes the cover of a compatible case, the iPad's security chip will cut the mic, which should help prevent snooping.

  • ToTok

    Google pulls alleged UAE spying app ToTok from the Play Store, again

    by 
    Marc DeAngelis
    Marc DeAngelis
    02.17.2020

    From TikTok to FaceApp, it can be hard to tell when an app has nefarious intentions hidden behind its useful or buzzworthy features. The same goes for ToTok. The New York Times reported in December that the app is being used by the government of the United Arab Emirates to spy on its users. In response, Google removed ToTok from its Play Store while it investigated. (Apple removed it from the App Store as well.) An updated version of the app reappeared on the Play Store in early January, but it was removed again on February 14th, according to 9to5Google.

  • bigtunaonline via Getty Images

    Facebook sues Israeli firm over WhatsApp call exploit attacks

    by 
    Mariella Moon
    Mariella Moon
    10.30.2019

    Facebook has filed a lawsuit against the NSO Group, accusing the Israeli cybersurveillance firm of using WhatsApp to spread spyware to 1,400 mobile devices in 20 countries from April through May. While the tech giant didn't say who it believes NSO's client was, the attacks focused on devices located in Mexico, Bahrain and the UAE. WhatsApp did reveal, however, that the victims included 100 journalists, some prominent female leaders, human rights activists and political dissidents.

  • Evan Rodgers/Engadget

    Apple re-fixes a bug that let users jailbreak iPhones

    by 
    Christine Fisher
    Christine Fisher
    08.26.2019

    Apple fixed a vulnerability that temporarily allowed hackers to jailbreak iPhones. The bug was first fixed in iOS 12.3 but reintroduced in iOS 12.4. Hackers discovered the flaw earlier this month and shared a free public jailbreak just for the fun of it. Today, Apple released iOS 12.4.1, which should take care of the vulnerability once and for all.

  • WhatsApp call exploit let attackers slip spyware on to phones

    by 
    Jon Fingas
    Jon Fingas
    05.13.2019

    WhatsApp appears to have been the inadvertent conduit for a surveillance campaign. Both WhatsApp and Israeli software developer NSO Group have confirmed that an exploit in WhatsApp's voice calling allowed attackers to load NSO's Pegasus spyware on to Android and iOS devices. The tool could infect a device even if a user didn't answer, and the malicious calls would frequently disappear from logs. Pegasus can use the camera and mic in addition to scooping up location and message info.

  • NurPhoto via Getty Images

    Android spyware Exodus makes the leap to iOS devices

    by 
    AJ Dellinger
    AJ Dellinger
    04.09.2019

    Researchers at security firm Lookout recently discovered an iOS version of Exodus spyware that typically targets Android devices. Before you go wiping your iPhone to ensure you aren't being spied on, it's worth noting that the iOS version of the malware has only been found in third-party app marketplaces and hasn't made its way into the walled garden that is Apple's official App Store.

  • Greg Baker/AFP/Getty Images

    North Korea-linked hackers targeted defectors with Android spyware

    by 
    Jon Fingas
    Jon Fingas
    05.19.2018

    When Android malware slips into the Google Play Store, it's usually there to push unwanted ads or perpetuate a scam. McAfee researchers, however, have discovered something more sinister. A North Korean group nicknamed Sun Team recently posted three apps in Google Play that were used to target defectors from the authoritarian country. The attackers contacted people through Facebook in bids to have them install seemingly innocuous "unreleased" apps for food and security. When installed, the rogue apps would send contacts, photos and text messages to the intruders using Dropbox and Russia's Yandex to both upload data and send commands.

  • NurPhoto via Getty Images

    Sophisticated Android malware tracks all your phone activities

    by 
    Steve Dent
    Steve Dent
    05.07.2018

    An advanced type of malware can spy on nearly every Android smartphone function and steal passwords, photos, video, screenshots and data from WhatsApp, Telegram and other apps. "ZooPark" targets subjects in the Middle East and was likely developed by a state actor, according to Kaspersky Lab, which first spotted and identified it.

  • Guillaume Preat

    HP quietly installs system-slowing spyware on its PCs

    by 
    Rachel England
    Rachel England
    11.28.2017

    Lenovo has only just settled a massive $3.5 million fine for preinstalling adware on laptops without users' consent, and now it seems HP is getting in on the stealth installation action, too. According to numerous reports gathered by Computer World, the brand is deploying a telemetry client on customer computers without asking permission.

  • Aly Song / Reuters

    Lenovo will pay a $3.5 million fine for preinstalling adware on certain laptops

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    09.05.2017

    Lenovo came under fire a few years ago for pre-installing adware called VisualDiscovery (developed by Superfish) onto new machines. Now that the legal dust has settled, the laptop maker has agreed to pay $3.5 million in fines to a 32-state coalition "to resolve their concerns" related to the nefarious bloatware app. In 2015, the worry was that the software performed a man-in-the-middle attack on supposedly secure connections and could be used to spy on encrypted communications. The company issued a tool for removing the software at the time.

  • Blu

    Amazon removes Blu smartphones over 'security concerns'

    by 
    Saqib Shah
    Saqib Shah
    08.01.2017

    Budget Android phone manufacturer Blu Products has been suspended from selling its handsets on Amazon. Citing "security concerns," the online retail giant is removing Blu models from Amazon.com until the company "resolves the issue," reports CNET. The move comes less than a week after security firm Kryptowire revealed Blu's devices were still covertly sending user data to China.

  • MacFormat Magazine

    WikiLeaks: CIA has all sorts of tools for hacking your 2008-era Mac (updated)

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    03.23.2017

    One of Apple's big talking points is that Macs don't get viruses and that they're relatively safe when compared to Windows PCs. Well, WikiLeaks would like you to reconsider that notion with more info about Vault 7. The organization's latest dump is a handful of documents from the Central Intelligence Agency that detail, among other things, how the agency can infect a MacBook Air during its boot cycle via a modified Thunderbolt-to-Ethernet adapter. With "Sonic Screwdriver," the CIA's monitoring tools are stored on the dongle and the machine can be infected even if it's password protected. Considering how dongle dependent the new MacBooks are, this sort of exploit becomes even more worrying.

  • Susana Gonzalez/Bloomberg via Getty Images

    Spyware targeted proponents of Mexico's soda tax

    by 
    Jon Fingas
    Jon Fingas
    02.12.2017

    Surveillance-oriented spyware is dodgy in itself, but it's even worse when it's abused to intimidate political enemies -- just ask Mexican health advocates. The New York Times has learned that someone used commercial spyware from NSO Group to target proponents of Mexico's soda tax, including researchers and activists, right as they were rallying support for doubling the tax. The attackers sent personalized messages that warned of bogus news (say, a daughter's accident) and urged the victims to tap a link. If they did, the hostile would infect their devices and track everything from messages to location. It'd even quietly record camera footage.

  • REUTERS/Mike Blake

    Barnes & Noble's $50 Nook came pre-installed with spyware

    by 
    Jessica Conditt
    Jessica Conditt
    12.22.2016

    Barnes & Noble introduced the $50 Nook just in time for the holiday shopping season, but it failed to mention one crucial bit of software pre-installed on its 7-inch e-reader: malware. Specifically, the new Nooks came with an ADUPS program that granted a third party full access to all of a device's data plus complete control privileges. This means someone overseas had the ability to collect your personal information and wipe your Nook clean, if it had the ADUPS spyware installed.

  • Malware hints that Hacking Team is back

    by 
    Jon Fingas
    Jon Fingas
    02.29.2016

    Hacking Team has largely stayed under the radar after a gigantic leak exposed its spyware-selling ways, but the company might be on the rebound. Security researchers have noticed that recent Mac malware installs a version of Hacking Team's Remote Code Systems tool from around October, or three months after the outfit was publicly torn apart. There is a chance that a third-party group simply obtained and reworked some of the leaked source code, but clues suggest that this wasn't the work of amateurs.

  • Colombia is conducting widescale illegal surveillance

    by 
    Jon Fingas
    Jon Fingas
    08.31.2015

    Want to know why it's important to have checks on mass surveillance programs? Colombia should serve as a good example. Privacy International reports that the country not only collects bulk internet and phone data on a grand scale, but violates the law in the process -- it's supposed to require judicial approval for any surveillance, but regularly ignores that oversight. Colombian agencies have also relied on controversial tools like IMSI catchers (which scoop up nearby cellphone data) and Hacking Team's spyware, and they've sought to expand their powers rather than rein things in.

  • Boeing and Hacking Team want drones to deliver spyware

    by 
    Jon Fingas
    Jon Fingas
    07.18.2015

    Forget safeguarding drones against hacks -- if Boeing and Hacking Team have their way, robotic aircraft would dish out a few internet attacks of their own. Email conversations posted on WikiLeaks reveal that the two companies want drones to carry devices that inject spyware into target computers through WiFi networks. If a suspect makes the mistake of using a computer at a coffee shop, the drone could slip in surveillance code from a safe distance.

  • The human cost of global spyware sales

    by 
    Violet Blue
    Violet Blue
    07.17.2015

    This year a number of major news stories released information on world governments buying, selling and using surveillance technologies on their citizens. These stories, reports -- and in some cases, hacktivist breaches and data dumps -- have served to verify the acquisition and use of spyware on citizens by dozens of diverse governments around the globe. We sought to answer one question: Why is this a problem, exactly?