ESET researchers have uncovered two sophisticated Android spyware campaigns that impersonate Signal and ToTok messaging apps to target users seeking secure communication platforms. The campaigns primarily focus on residents of the United Arab Emirates (UAE), distributing malicious apps through phishing websites and fake app stores. The first spyware family, Android/Spy.ProSpy, masquerades as plugins or upgrades such as “Signal Encryption Plugin” and “ToTok Pro.” These apps were distributed via phishing domains, including signal.ct[.]ws and encryption-plug-in-signal.com-ae[.]net, and required users to enable installation from unknown sources. Once installed, the malware requested broad permissions to access SMS messages, contacts, and device files. It further disguised itself by mimicking Google Play Services, redirecting users to the legitimate app when opened, while silently exfiltrating sensitive data. The second spyware family, Android/Spy.ToSpy, specifically impersonated ToTok and demonstrated a strong regional focus. Researchers identified six samples linked by identical malicious code and developer certificates, pointing to a single threat actor. ToSpy targeted ToTok backup files (.ttkmbackup), aiming to extract chat histories and app data. Active command-and-control servers and evidence of operation since 2022 confirm ongoing activity. Both spyware families maintain persistence through background services and use strong AES encryption to secure stolen data before transmission. Google Play Protect blocks known variants, and ESET has shared its findings with Google under the App Defense Alliance. Users are urged to install apps only from official stores, avoid enabling “unknown sources,” and remain cautious of apps claiming to enhance secure messaging platforms.
The National Stock Exchange (NSE) faces an enormous volume of cyber threats, with estimates of up to 170 million attacks daily. To safeguard its operations, the exchange relies on ...
In August 2025, F5 Networks suffered a major security breach attributed to a sophisticated nation-state threat actor. The attackers infiltrated F5’s product development and engin...
Microsoft has confirmed that the September 2025 security updates for Windows Server 2025 are resulting in synchronization problems with Active Directory Domain Services (AD DS). It...