article thumbnail

U.S. Court rules against NSO Group in WhatsApp spyware Lawsuit

Security Affairs

court ruled in favor of WhatsApp against NSO Group, holding the spyware vendor liable for exploiting a flaw to deliver Pegasus spyware. court over exploiting a vulnerability to deliver Pegasus spyware. In March 2024, Meta won the litigation against the Israeli spyware vendor, a U.S. This ruling is a huge win for privacy.

Spyware 111
article thumbnail

Russia’s FSB used spyware against a Russian programmer

Security Affairs

Russia’s FSB used spyware against a Russian programmer after detaining him for allegedly donating to Ukraine earlier this year. The Federal Security Service (FSB) used spyware to monitor a Russian programmer, Kirill Parubets, after he was detained earlier this year for allegedly donating to Ukraine. ” continues the report.

Spyware 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Batavia spyware targets Russian industrial enterprises

Security Affairs

Since March 2025, fake contract emails have been spreading Batavia spyware in targeted attacks on Russian organizations. Since March 2025, a targeted phishing campaign against Russian organizations has used fake contract-themed emails to spread the Batavia spyware, a new malware designed to steal internal documents.

Spyware 92
article thumbnail

Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware

The Hacker News

Apple has disclosed that a now-patched security flaw present in its Messages app was actively exploited in the wild to target civil society members in sophisticated cyber attacks. The vulnerability, tracked as CVE-2025-43200, was addressed on February 10, 2025, as part of iOS 18.3.1, iPadOS 18.3.1, iPadOS 17.7.5, macOS Sequoia 15.3.1,

Spyware 133
article thumbnail

New Batavia spyware targets Russian industrial enterprises

Security Affairs

Since March 2025, fake contract emails have been spreading Batavia spyware in targeted attacks on Russian organizations. Since March 2025, a targeted phishing campaign against Russian organizations has used fake contract-themed emails to spread the Batavia spyware, a new malware designed to steal internal documents.

Spyware 78
article thumbnail

WhatsApp fixed a spoofing flaw that could enable Remote Code Execution

Security Affairs

” Due to its popularity, WhatsApp presents an appealing opportunity for threat actors, both financially and politically motivated. In March 2025, WhatsApp addressed a zero-click, zero-day vulnerability exploited to install Paragons Graphite spyware on the devices of targeted individuals.

Spyware 119
article thumbnail

Batavia spyware steals data from Russian organizations

SecureList

The main goal of the attack is to infect organizations with the previously unknown Batavia spyware, which then proceeds to steal internal documents. The spyware collects several types of files, including various system logs and office documents found on the computer and removable media. eml Presentations: *.ppt, csv Emails: *.eml

Spyware 79