spyware

Remove Stalkerware from Your Android Phone in Just a Few Simple Steps

Stalkerware Spill Hed Guide
Your Android phone could have stalkerware — here’s how to remove it How to remove common consumer-grade spywareConsumer-grade spyware apps that covertly and continually monitor your private messages, photos, phone calls and real-time location are a growing problem for Android users. This guide can help you identify and remove common surveillance apps from your Android phone, including TheTruthSpy, KidsGuard and other apps. Checking to see if your Android device is compromised can be done quickly and easily. Android users who do not use accessibility apps or features should not see any apps in their Android settings. Force stopping and uninstalling a stalkerware app will likely alert the person who planted the stalkerware that the app no longer works.

“Why You Should Consider Using an Ad Blocker: The Hidden Dangers of Government Spyware”

Data Flowing Through Phone
Government spyware is another reason to use an ad blockerAd blockers might seem like an unlikely defense in the fight against spyware, but new reporting casts fresh light on how spyware makers are weaponizing online ads to allow governments to conduct surveillance. Spyware makers are reportedly capable of locating and stealthily infecting specific targets with spyware using banner ads. One of the startups that worked on an ad-based spyware infection system is Intellexa, a European company that develops the Predator spyware. Ad blockers don’t just hide the ads, but rather block the underlying website from loading the ads to begin with. In 2022, the FBI said in a public service announcement to use an ad blocker as an online safety precaution.

“Global Announcement: Mercenary Attacks Targeting Apple Users Conveyed to 92 Countries”

Gettyimages 528771760
Apple sent threat notifications to iPhone users in 92 countries on Wednesday, warning them that may have been targeted by mercenary spyware attacks. The company sent the alerts to individuals in 92 nations at 12pm Pacific Time on Wednesday. “Apple detected that you are being targeted by a mercenary spyware attack that is trying to remotely compromise the iPhone associated with your Apple ID -xxx-,” the company wrote in the warning to customers. “This attack is likely targeting you specifically because of who you are or what you do. Although it’s never possible to achieve absolute certainty when detecting such attacks, Apple has high confidence in this warning — please take it seriously.”The iPhone-maker sends these notifications multiple times a year and has notified users in over 150 countries since 2021, it wrote in an updated support page.

Corporations Strengthen Defenses as Demand for Zero-Day Exploits Surges

Android Spyware Malloc
In its previous price list, published in 2019, the highest payouts that Crowdfense was offering were $3 million for Android and iOS zero-days. In a report last month, Google said it saw hackers use 97 zero-day vulnerabilities in the wild in 2023. Spyware vendors, which often work with zero-day brokers, were responsible for 75 percent of zero-days targeting Google products and Android, according to the company. Zero-day brokers, as well as spyware companies like NSO Group and Hacking Team have often been criticized for selling its products to unsavory governments. “All the companies and governments directly sanctioned by the USA are excluded.”At least one company, spyware consortium Intellexa, is on Crowdfense’s particular blocklist.

Past Investments in US Malware Maker Undermine Investors’ Pledged Battle Against Spyware

Spyware Nso Eyes
Investors’ pledge to fight spyware undercut by past investments in US malware maker Cyber investors announced commitments to fighting spyware, but at least one firm previously invested in an exploit maker. Now, some investors have announced that they too are committed to fighting spyware. More recently, the government has imposed economic sanctions not only on companies, but also directly on the executive who founded Intellexa. To hear some of these investors talk, you’d think that spyware has no place in a free and open society. Gula Tech and Paladin’s investment in Boldend — effectively a U.S.-based exploit and hacking software maker — and the two investment firms’ commitment to not invest in spyware companies might seem at odds.

Four Lessons from Congressional Testimonies of US Spymasters

Wray Burns Haines Intelligence Hearing
Four things we learned when US spy chiefs testified to Congress US intelligence leaders gave their most recent — and frank — assessment of global cyber threatsCyberattacks, regional conflict, weapons of mass destruction, terrorism, commercial spyware, AI, misinformation, disinformation, deepfakes and TikTok. These are just some of the top perceived threats that the United States faces, according to the U.S. government’s intelligence agency’s latest global risk assessment. Some cybersecurity experts have called on governments to outright ban ransom payments as necessary to stop hackers profiteering from cybercrime. Given how much data we share from our phone apps (which many don’t give a second thought), U.S. spy agencies are simply buying up vast troves of Americans’ commercially available location data and internet traffic from the data brokers. In other words, U.S. spy agencies can keep buying data on Americans that is readily available for purchase until Congress puts a stop to the practice — even if the root of the problem is that data brokers shouldn’t have our data to begin with.

Renowned Spyware Producers Voice Concern Following US Sanctions Against Seasoned Spyware Expert

Stalkerware Spyware Lms Non Vignette
Earlier this week, the U.S. government announced sanctions against the founder of a controversial government spyware maker, Tal Dilian, and his business associate, Sara Aleksandra Fayssal Hamou. If the U.S. government thinks someone sold spyware to authoritarians and dictators, or their company’s spyware was used against the wrong targets, it will go directly after the people running those spyware companies. And people who used to work in the government spyware industry expressed concern. That’s big,” said a former head of a spyware maker that sold to governments, when TechCrunch shared the news of the sanctions with him. According to a third person working in the spyware industry, the sanctions against Dilian and his business associate Hamou should make the whole market have a moment of reflection.

Intellexa’s founder sanctioned by US for spying on American citizens

Stalkerware Spill Hed Guide
The U.S. government announced Tuesday sanctions against the founder of the notorious spyware company Intellexa and one of his business partners. This is the first time the U.S. government has targeted specific people, in addition to companies, with sanctions related to the misuse of commercial spyware. These sanctions will impact Dilian and Hamou specifically, but they will also send a message to other people involved in the spyware industry. “If I’m a mercenary spyware company, I should be getting really worried,” added Scott-Railton. And earlier this year, the U.S. government announced that the State Department could impose visa restrictions to people believed to have been involved or facilitated the abuse of commercial spyware around the world.

Uncovering the Intriguing World of Chinese Government Hacking: Inside the Revolutionary Spyware Leak

Isoon Green China Ap Spyware 1
Over the weekend, someone posted a cache of files and documents apparently stolen from the Chinese government hacking contractor, I-Soon. This leak gives cybersecurity researchers and rival governments an unprecedented chance to look behind the curtain of Chinese government hacking operations facilitated by private contractors. Since then, observers of Chinese hacking operations have feverishly poured over the files. Also, an IP address found in the I-Soon leak hosted a phishing site that the digital rights organization Citizen Lab saw used against Tibetans in a hacking campaign in 2019. Cary highlighted the documents and chats that show how much — or how little — I-Soon employees are paid.

“Finding the Silver Lining: How Cybersecurity Sparked Hope in 2023”

Security Bryce Shadow Looming
Bangladesh thanked a security researcher for citizen data leak discoveryWhen a security researcher found that a Bangladeshi government website was leaking the personal information of its citizens, clearly something was amiss. TechCrunch verified that the Bangladeshi government website was leaking data, but efforts to alert the government department were initially met with silence. The data was so sensitive, TechCrunch could not say which government department was leaking the data, as this might expose the data further. Florida’s Lee County took the heavy-handed (and self-owning) position of threatening the security researcher with Florida’s anti-hacking laws. Several state CISOs and officials responsible for court records systems across the U.S. saw the disclosure as an opportunity to inspect their own court record systems for vulnerabilities.