A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges
Abstract
1. Introduction
2. Mobile Surveillanceware: Definition, Capabilities, and Families
2.1. Stalkerware
2.2. Mercenary Spyware
2.3. The Spyware Kill Chain
- 1.
- Delivery and exploitation: Surveillanceware needs first to get on the device and to be installed (Delivery). Then, it needs to obtain the required permissions on the device in order to access the data of interest (Exploitation). A variety of methods are typically used, which depend on its sophistication. In particular, stalkerware relies on manual installation and the granting of the necessary permissions, so the adversary needs physical access to the device to carry out this stage of the kill chain. In contrast, mercenary spyware typically provides remote delivery and installation through the sending of suitably crafted data to some app or service running on the smartphone, and achieves exploitation by abusing the software vulnerabilities of the operating system and/or of some apps of the device;
- 2.
- Data gathering: After installation, surveillanceware runs in the background, collecting information and data from the device by leveraging various methods, ranging from merely reading the files storing data of interest to more sophisticated ones like function hooking (see Section 5.2 for more details);
- 3.
- Hiding: To avoid being detected during its operation, surveillanceware hides its presence by exploiting a combination of different methods, ranging from hiding app icons to code obfuscation/encryption, in-memory-only execution, and self-deletion;
- 4.
- Persistence: After initial installation, after installation, surveillanceware runs in the background, collecting information and data from the device by leveraging various methods, ranging from merely reading the files storing data of interest to more sophisticated ones like function hooking needs to find a way to continue its operations across reboots and other interruptions. Persistency techniques vary from auto-restart after a reboot to re-exploitation and re-installation;
- 5.
- Data exfiltration: Surveillanceware sends collected data to a remote system under the control of the adversary. Also in this case, used methods span from the direct and immediate sending to a publicly visible server to condition-based delivery to anonymized servers.
2.4. Surveillanceware Feature Summary
- Installation and exploitation method: characterized as manual (Android stalkerware), unnecessary (iOS stalkerware), or remote (mercenary spyware);
- Data collection method: involving either the exploitation of legitimate operating system mechanisms (stalkerware) or software vulnerabilities for privilege escalation (mercenary spyware);
- Scope of data collection: either partial (stalkerware), where specific information types are not gathered, or complete (mercenary spyware), enabling the acquisition of all data stored or real-time generated by the smartphone;
- Typical cost: moderate (in the range of 500–1000 USD/year) for stalkerware, or very high (several millions of US dollars) for mercenary spyware.
3. Mobile OS Protection Mechanisms Analysis
- Application isolation: To prevent applications from accessing each other’s data, each app is confined within its own sandbox. This isolated, secure environment limits the access of the app to system resources and other application data, effectively preventing malicious or misbehaving software from compromising the entire device or user privacy;
- Application access control: To prevent unrestricted and uncontrolled access to system-wide hardware resources (e.g., the microphone and the camera), as well as to sensitive system data (e.g., the locations stored by the GPS sensor), mobile operating systems employ robust access control mechanisms which govern which applications or system processes can access specific resources or perform particular actions;
- Execution restricted to trusted code: To avoid the execution of malicious code, mobile operating systems implement mechanisms that allow only trusted code to run, i.e., code that is assumed to be reliable, secure, and to operate as intended without causing harm or unintended consequences. Trusted code execution is enforced by the following mechanisms:
- –
- App store protection: The primary source for the distribution of applications to devices is restricted to curated app stores as (i.e., Google Play for Android and Apple Store for iOS), whereby developers publish their apps on the store, and users can download and install them from there. This enables the manufacturer of the operating system to extensively check the security of any app before it is made available to devices;
- –
- Code signing: Trusted apps are digitally signed by the corresponding developers with their private keys. The signature of a given app is then verified when that app is installed, updated, or even executed. In this way, the operating system can check that the app originates from the stated developer and has not been tampered with after installation;
- –
- Secure boot: To ensure that only the trusted operating system code is run on the smartphone, the boot process is secured by using code signing in such a way to establish a hardware-based chain of trust. In particular, the boot process is divided into a sequence of stages, with each stage cryptographically verifying the integrity and the authenticity of the following one before executing it. The first stage (the boot ROM) is directly embedded into the hardware of the device, and is therefore immutable. This prevents malicious software from running during startup and compromising the device’s security.
- Device privilege elevation: Smartphone users may elevate their privileges to the highest level by exploiting technical procedures (named rooting and jailbreaking for Android and iOS, respectively) which leverage software vulnerabilities. As a consequence, apps are executed with the highest privilege level too, and may therefore evade sandboxing;
- App over-permissioning: An app may obtain access to other apps or system data if the user grants it excessive permissions to that app;
- App side-loading: It consists of the installation of apps from unofficial sources rather than from official app stores. Side-loading bypasses checks for malicious behavior, code integrity, and trusted origins, allowing surveillanceware to masquerade as safe applications. Side-loading is allowed both by Android and iOS, but the former provides a less restrictive and simpler method than the latter.
4. Stalkerware Analysis
4.1. Android Stalkerware
4.1.1. Delivery and Exploitation
- Dangerous permissions, which enable control over core device functions (like the microphone, camera, keyboard, and screen) and access to private user data (such as geographical position, call history, contacts, SMS messages, and potentially files on shared storage);
- Accessibility services, which allow the stalkerware app to interact with the user interface, read screen content, and capture user inputs;
- Notification access, which provides the stalkerware app with the ability to view the text of notifications generated by other applications.
4.1.2. Data Gathering
- Accessing data of other applications: Data belonging to other applications is gathered indirectly through several techniques. Accessibility services are leveraged to gather data rendered on the screen by any app the user is running [33] or to take screenshots [28]. Data are also gathered by reading the notifications that apps send to users, such as those notifying incoming messages [28]. Keystrokes are gathered by registering the stalkerware app as a listener for keyboard events or changes in UI elements like text fields;
- Camera surveillance: To covertly take pictures, record videos, or stream live videos, stalkerware commonly employs a few techniques [28]. These include
- –
- Rendering the camera preview window imperceptible by setting its size to a minimal (e.g., 1 × 1 pixel) or transparent state;
- –
- Intercepting raw camera frames directly using specific Android API functionalities, bypassing any preview display;
- –
- Using an invisible 1 × 1 pixel in-app browser to stream live videos at full resolution via a dynamically loaded JavaScript version of the WebRTC framework (the WebRTC (web real-time communication) is an open source framework that enables web browsers and mobile applications to perform real-time, peer-to-peer audio, video, and data communication directly, without requiring plugins or intermediary servers.);
- Phone call recording: To record a phone call, both uplink and downlink audio must be captured. The uplink audio is directly recorded via the microphone. Downlink audio is instead gathered by activating the speaker and disabling its noise-canceling feature, which permits the microphone to pick up the audio emanating from the device’s speaker;
- Voice call recording: To record calls made with third-party applications (e.g., WhatsApp or Viber), downlink audio is captured using the same technique as for phone calls. Uplink audio is instead acquired by concurrently accessing it alongside the third-party app (which is a legitimate Android functionality). Additionally, side-channels, such as standard notifications or accessibility actions, are exploited to detect when calls are active.
4.1.3. Hiding, Persistence, and Data Exfiltration
4.2. iOS Stalkerware
4.2.1. Data Gathering via iCloud Backups
4.2.2. Data Gathering via Local Wi-Fi Synchronization
5. Mercenary Spyware Analysis
- The Infection vector/Deployment mechanism, whose function is to initially gain access to the target device;
- The Agent, which is the core malicious software residing on the target device with the purpose of gathering data;
- The command-and-control (C2) infrastructure, which is the nerve center that allows the attacker to communicate with and control the agents on infected devices;
- The anonymization/obfuscation infrastructure, which leverages various techniques to make the adversary undetected and untraceable.
5.1. Delivery and Exploitation
- Zero-click exploits: The exploit code is sent to a vulnerable app or service running on the device, where it autonomously starts its execution, without any explicit action or interaction carried out by the user. Examples are provided by Pegasus and Graphite, which leverage zero-click exploits against WhatsApp and iMessage triggered by specially crafted messages [3,38,46]);
- One-click exploits: the initial exploit is downloaded onto the target device when the victim is tricked into clicking a malicious link, typically delivered via message (SMS, WhatsApp, etc.). This method is less effective than zero-click exploits, as vigilant users can simply avoid clicking the malicious link. Despite this limitation, one-click attacks are utilized by most mercenary spyware [3,10,36,46];
- Network injection exploitation: It involves intercepting and modifying network traffic directed at the target device to inject the initial exploit. This method allows the exploit to be downloaded without any user action, effectively transforming a one-click exploit into a zero-click one. While network injection typically requires the cooperation of the victim’s ISP or mobile carrier [22,42,43,44], knowing the target phone number can enable the use of tactical network elements—devices mimicking legitimate base transceiver stations—to remotely install the initial exploit of the chain [47].
5.1.1. Example of an Android Exploit Chain
- Stage 1—initial access: the first stage of the chain is delivered through a one-click exploit of a zero-day vulnerability (CVE-2022-4262) in the Samsung Browser, which allows the spyware to run inside the browser process. The exploit is triggered by the click on a malicious link sent to the victim;
- Stage 2—sandbox escape: An unpatched one-day vulnerability of the Samsung Browser (CVE-2022-3038) is exploited to escape its sandbox;
- Stage 3—privilege escalation: Another unpatched one-day vulnerability in the kernel driver of the Mali GPU (CVE-2022-22706) (which is used by Samsung smartphones) is exploited to escalate privileges;
- Stage 4—kernel read and write access: a second zero-day vulnerability in the Linux kernel sound subsystem (CVE-2023-0266) is exploited to gain kernel read and write access;
- Stage 5—installation: The vulnerabilities exploited in stages 3 (CVE-2023-0266) and 4 (CVE-2022-22706) are exploited again to obtain the final installation of the Heliconia spyware.
5.1.2. Example of an iOS Exploit Chain
- Stage 1—Initial access: The first stage of the chain is delivered through a zero-click zero-day vulnerability of the iMessage system app (CVE-2023-41990), and is triggered by an invisible message containing a malicious PDF file as attachment, which allows remote code execution of the first exploit of the chain;
- Stage 2—Privilege escalation: A second zero-day vulnerability in the iOS kernel (CVE-2023-32434) is exploited to gain read/write access to the entire physical memory of the device, followed by the exploitation of a third zero-day vulnerability also in the iOS kernel (CVE-2023-38606) to disable several hardware memory protection mechanisms;
- Stage 3—Post-exploitation cleanup and Safari launch: Some cleanup actions are performed to cover the tracks of the exploitation by launching a legitimate OS process and injecting it into code, removing the traces of initial exploit delivery. Then, a Safari process in invisible mode is launched;
- Stage 4—Target validation: The invisible Safari browser downloads, from a website controlled by the adversary, a JavaScript program that extensively fingerprints the device to verify that it is the intended target of the spyware. If the checks are passed, the subsequent stage of the chain is executed, otherwise the chain is aborted;
- Stage 5—Safari exploitation: The invisible Safari browser loads another web page containing an exploit of a fourth zero-day vulnerability in the WebKit engine of the browser (CVE-2023-32435), which enables the execution of malicious code within the context of the Safari process;
- Stage 6—Kernel exploitation and jailbreaking: The exploited Safari process runs the same exploits used in stage 2 to achieve jailbreaking of the device;
- Stage 7—Binary validation and spyware deployment: Finally, a binary validator program runs to
- –
- Remove exploitation traces from system databases;
- –
- Detect whether the device is already jailbroken (potentially indicating a research device);
- –
- Gather extensive device information to ensure that it is the actually targeted smartphone;
- –
- Load the TriangleDB spyware [49].
5.2. Data Gathering
5.3. Hiding
5.4. Persistence
- Android devices: It injects itself into the Zygote system process, and in this way it gains a highly privileged position from which to monitor and manipulate other applications [36]. This is a fundamental part of the Android runtime system, and is the first Java Virtual Machine (JVM) process started at boot and serves as the parent for nearly all other application processes. When a new application is launched, the Zygote process forks itself to create a new process for that application, sharing core libraries for efficiency;
5.5. Data Exfiltration
6. Proposed Countermeasures: State of the Art and Research Challenges
- Prevention: Proactive measures designed to block the successful completion of the kill chain;
- Detection: Identifying and alerting about the potential presence of surveillanceware that has bypassed preventive measures as early as possible to minimize its impact.
- Avoidance: Proactive risk management strategies aimed at eliminating exposure to surveillanceware compromise by choosing not to engage in risky activities or use threatening technologies, thereby sidestepping potential risks altogether.
6.1. Proposed Surveillanceware Prevention Methods: Frontier and Open Challenges
6.1.1. Improving Software Vulnerabilities Detection Methods
Vulnerability Identification and Patching
Rollout of Patches
6.1.2. Strengthening Operating System Mechanisms
6.2. Proposed Surveillanceware Detection Methods: Frontier and Open Challenges
6.2.1. Signature-Based Methods
6.2.2. IoC-Based Methods
6.2.3. Behavior-Based Methods
6.2.4. Machine Learning-Based Methods
- Generalization vs. specificity: much current research prioritizes general malware detection rather than focusing on the unique, stealthy characteristics of surveillanceware [13]. This broad approach presents a challenge: legitimate monitoring applications can generate network traffic that closely resembles surveillanceware, potentially leading to false positives [111]). Therefore, future research needs to concentrate on developing methods specifically tailored for surveillanceware detection, moving beyond a general malware detection focus;
- Data quality and ambiguity: Developing robust behavioral models for detecting threats like surveillanceware is tough because it requires high-quality, labeled datasets. These datasets are both expensive and time-consuming to create. Real-world surveillanceware samples are rare, which often leads to skewed training data. Plus, inconsistent labels or conflicting results from different antivirus engines make it hard to establish a reliable ground truth. While recent literature shows ongoing work on dataset construction [111,120,121], more research is needed to develop methodologies for generating suitable datasets. To combat the scarcity of malware samples, training methods that need less data, like Few- shot learning [122], have been explored [114]. However, further research is still required to fully assess their performance when specifically dealing with surveillanceware;
- Challenges with zero-day malware: ML/DL methods still struggle to effectively detect previously unseen malware—malware unrelated to their training data [113,114]. Therefore, further research is crucial to either improve existing ML/DL methods or explore novel approaches that enhance their ability to detect new and evolving malware threats;
- Feature engineering challenges: Identifying behavioral characteristics uniquely indicative of specific malware families proves difficult, as behaviors can vary across families yet share similarities within them [13,123]. For example, broad permission requests may not accurately reflect malicious intent, given that many benign apps require similar permissions;
- Lack of transparency: Many DL models are considered “black-box” models because they often cannot provide clear, human-interpretable explanations for classifying a specific application as malicious [115]. This lack of transparency can hinder trust for security analysts who need to understand the underlying causality of a detection [118];
- Model aging and evolution: The performance of ML/DL models can degrade significantly over time due largely to the rapid evolution of mobile surveillanceware and the emergence of new variants and families. This necessitates the continuous retraining and adaptation of detection models [117].
7. Discussion
- Improve the methods to automatically identify and repair software vulnerabilities: A key challenge lies in proactively and rapidly identifying complex, elusive mobile vulnerabilities. This effort is hampered by the unproven effectiveness of current DL algorithms in this domain, also caused by the lack of adequate public datasets, and their ongoing struggle with zero-day vulnerabilities. Therefore, future research must focus on investigating DL efficacy for mobile vulnerability detection, developing robust datasets, extending DL with large language models (LLMs) to enhance zero-days vulnerability detection, and creating automated vulnerability repair methods for mobile platforms;
- Strengthen operating system mechanisms: The challenge lies in the varying effectiveness of persistent visual indicators and the reactive nature of privacy dashboards. These issues are compounded by permission-based restrictions being easily bypassed with physical access. Future research should therefore concentrate on extending privacy dashboards with proactive notifications and exploring sandboxed, system-side module pipelines to achieve more fine-grained control over abusable services;
- Improve surveillanceware detection methods: Traditional malware detection methods struggle against sophisticated surveillanceware due to its stealthiness, evasive tactics, and behavioral similarities to benign applications. While ML/DL models offer promising advancements, they face additional challenges requiring further research. These include issues with the specificity of detection techniques, dataset quality and acquisition, difficulty with previously unseen malware, feature engineering complexities, lack of transparency, and model aging.
8. Conclusions
Funding
Conflicts of Interest
References
- Kumar, A.; Del Rosso, K.; Albrecht, J.; Hebeisen, C. Mobile APT Surveiilance Campaigns Targeting Uyghurs; Technical Report; Lookout Inc.: San Francisco, CA, USA, 2020. [Google Scholar]
- Stafford, T.F.; Urbaczewski, A. Spyware: The ghost in the machine. Commun. Assoc. Inf. Syst. 2004, 14, 49. [Google Scholar] [CrossRef]
- Huntley, S. Buying Spying: How the Commercial Surveillance Industry Works and What Can Be Done About It; Technical Report; Google Threat Analysis Group: Boston, MA, USA, 2024. [Google Scholar]
- Harkin, D.; Molnar, A.; Vowles, E. The commodification of mobile phone surveillance: An analysis of the consumer spyware industry. Crime Media Cult. Int. J. 2020, 16, 33–60. [Google Scholar] [CrossRef]
- Chatterjee, R.; Doerfler, P.; Orgad, H.; Havron, S.; Palmer, J.; Freed, D.; Levy, K.; Dell, N.; McCoy, D.; Ristenpart, T. The Spyware Used in Intimate Partner Violence. In Proceedings of the IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 20–24 May 2018. [Google Scholar]
- Freed, D.; Havron, S.; Tseng, E.; Gallardo, A.; Chatterjee, R.; Ristenpart, T.; Dell, N. “Is my phone hacked?” Analyzing Clinical Computer Security Interventions with Survivors of Intimate Partner Violence. Proc. ACM Hum.-Comput. Interact. 2019, 3, 1–24. [Google Scholar] [CrossRef]
- Gibson, G.; Frost, V.; Platt, K.; Garcia, W.; Vargas, L.; Rampazzi, S.; Bindschaedler, V.; Traynor, P.; Butler, K. Analyzing the Monetization Ecosystem of Stalkerware. Proc. Priv. Enhancing Technol. 2022, 2022, 105–119. [Google Scholar] [CrossRef]
- Roundy, K.A.; Mendelberg, P.B.; Dell, N.; McCoy, D.; Nissani, D.; Ristenpart, T.; Tamersoy, A. The Many Kinds of Creepware Used for Interpersonal Attacks. In Proceedings of the IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 18–21 May 2020. [Google Scholar]
- Almansoori, M.; Gallardo, A.; Poveda, J.; Ahmed, A.; Chatterjee, R. A Global Survey of Android Dual-Use Applications Used in Intimate Partner Surveillance. Proc. Priv. Enhancing Technol. 2022, 2022, 120–139. [Google Scholar] [CrossRef]
- Chourasiya, S.; Samanta, G.; Sardar, D.K.; Sharma, P.; Kumar, C.V. Pegasus Spyware: A Vulnerable Behaviour-based Attack System. In Proceedings of the 2nd International Conference on Edge Computing and Applications, Namakkal, India, 19–21 July 2023. [Google Scholar]
- Rudie, J.; Katz, Z.; Kuhbander, S.; Bhunia, S. Technical Analysis of the NSO Group’s Pegasus Spyware. In Proceedings of the International Conference on Computational Science and Computational Intelligence, Las Vegas, NV, USA, 15–17 December 2021. [Google Scholar]
- Karwan, M.K. A comphrensive analysis of Pegasus spyware and its implications for digital privacy and security. Int. J. Intell. Syst. Appl. Eng. 2024, 12, 1360–1373. [Google Scholar]
- Naser, M.; Albazar, H.; Abdel-Jaber, H. Mobile spyware identification and categorization: A systematic review. Informatica 2023, 47, 45–56. [Google Scholar] [CrossRef]
- Hayes, D.; Cappa, F.; Le-Khac, N.A. An effective approach to mobile device management: Security and privacy issues associated with mobile applications. Digit. Bus. 2020, 1, 1. [Google Scholar] [CrossRef]
- Delgado-Santos, P.; Stragapede, G.; Tolosana, R.; Guest, R.; Deravi, F.; Vera-Rodriguez, R. A Survey of Privacy Vulnerabilities of Mobile Device Sensors. ACM Comput. Surv. 2022, 54, 1–30. [Google Scholar] [CrossRef]
- Boussada, R.; Bouchaala, M.; Saidane, L.A. Privacy and Tracking in the Emerging Mobile Applications: A Survey. In Proceedings of the International Wireless Communications and Mobile Computing, Marrakesh, Morocco, 19–23 June 2023. [Google Scholar]
- Patil, H.; Sharma, K. Assessing the Landscape of Mobile Data Vulnerabilities: A Comprehensive Review. In Proceedings of the International Conference on Computational Intelligence and Sustainable Engineering Solutions, Marrakesh, Morocco, 19–23 June 2023. [Google Scholar]
- The State of Stalkerware in 2023. Available online: https://securelist.com/state-of-stalkerware-2023/112135/ (accessed on 30 June 2025).
- Kyle Hiebert. The Growing Global Spyware Industry Must Be Reined in. Available online: https://www.cigionline.org/articles/the-growing-global-spyware-industry-must-be-reined-in/ (accessed on 30 June 2025).
- Chin-Rothmann, C. Cyber Mercenaries: Limiting Government Use of Commercial Spyware. Georget. J. Int. Aff. 2024. Available online: https://gjia.georgetown.edu/2024/09/04/cyber-mercenaries-limiting-government-use-of-commercial-spyware/ (accessed on 30 June 2025).
- Bintang Timur, F. Cyber Mercenaries: The Failures of Current Responses and the Imperative of International Collaboration; Technical Report; The Observer Reseach Foundation: New Delhi, India, 2023. [Google Scholar]
- Amnesty International Security Lab. Predator Files: Technical Deep-Dive into Intellexa Alliance’s Surveillance Products. Available online: https://securitylab.amnesty.org/latest/2023/10/technical-deep-dive-into-intellexa-alliance-surveillance-products/ (accessed on 29 April 2025).
- Mobile Operating System Market Share Worldwide-June 2025. Available online: https://gs.statcounter.com/os-market-share/mobile/worldwide (accessed on 30 June 2025).
- Mayrhofer, R.; Stoep, J.V.; Brubaker, C.; Kralevich, N. The Android Platform Security Model. ACM Trans. Priv. Secur. 2021, 24, 19. [Google Scholar] [CrossRef]
- Rahkema, K.; Pfahl, D. Quality Analysis of iOS Applications with Focus on Maintainability and Security. In Proceedings of the 38th IEEE International Conference on Software Maintenance and Evolution, Limassol, Cyprus, 3–7 October 2022. [Google Scholar]
- Common Vulnerabilities and Exposures (CVE) Database. Available online: https://www.cve.org/ (accessed on 5 May 2025).
- Graf, K.; Lerga, J.; Dobraš, B. Data Collection and Hiding Capabilities of Android Stalkerware. In Proceedings of the IEEE 21st Jubilee International Symposium on Intelligent Systems and Informatics, Pula, Croatia, 21–23 September 2023. [Google Scholar]
- Liu, E.; Rao, S.; Havron, S.; Ho, G.; Savage, S.; Voelker, G.M.; McCoy, D. No privacy among spies: Assessing the functionality and insecurity of consumer android spyware apps. Proc. Priv. Enhancing Technol. 2023, 2023, 207–224. [Google Scholar] [CrossRef]
- Mangeard, P.; Yu, X.; Mannan, M.; Youssef, A. No Place to Hide: Privacy Exposure in Anti-stalkerware Apps and Support Websites. In Secure IT Systems; Spinger: Berlin/Heidelberg, Germany, 2024. [Google Scholar]
- Mangeard, P.; Tejaswi, B.; Mannan, M.; Youssef, A. WARNE: A stalkerware evidence collection tool. Forensic Sci. Int. Digit. Investig. 2024, 48, 301677. [Google Scholar] [CrossRef]
- Baraniuk, C. The rise of stalkerware. New Sci. 2019, 244, 20–21. [Google Scholar] [CrossRef]
- Bonam, M.; Rayavaram, P.; Abbasalizadeh, M.; Lee, C.; Pattavina, A.; Narain, S. Current Research, Challenges, and Future Directions in Stalkerware Detection Techniques for Mobile Ecosystems. In Proceedings of the 11th International Conference on Information Systems Security and Privacy, Porto, Portugal, 20–22 February 2025. [Google Scholar]
- Suau, R. Analysis of a Malware Exploiting Android Accessibility Services. Available online: https://blog.pradeo.com/accessibility-services-mobile-analysis-malware (accessed on 22 April 2025).
- Garg, S.; Baliyan, N. Comparative analysis of Android and iOS from security viewpoint. Comput. Sci. Rev. 2021, 40, 100372. [Google Scholar] [CrossRef]
- Harkin, D.; Molnar, A. Operating-System Design and Its Implications for Victims of Family Violence: The Comparative Threat of Smart Phone Spyware for Android Versus iPhone Users. Violence Women 2021, 27, 851–875. [Google Scholar] [CrossRef] [PubMed]
- Talos, C. Mercenary Mayhem: A Technical Analysis of Intellexa’s Predator Spyware. Available online: https://blog.talosintelligence.com/mercenary-intellexa-predator/ (accessed on 29 April 2025).
- Bazaliy, M.; Flossman, M.; Blaich, A.; Hardy, S.; Edwards, K.; Murray, M. Technical Analysis of Pegasus Spyware: An Investigation Into Highly Sophisticated Espionage Software; Technical Report; Lookout Inc.: San Francisco, CA, USA, 2016. [Google Scholar]
- Bazaliy, M.; Neckar, C.; Sinclair, G.; in7egral. Techical Analysis of the Pegasus Exploits on iOS; Technical Report; Lookout Inc.: San Francisco, CA, USA, 2016. [Google Scholar]
- CyberMasterV. A Technical Analysis of Pegasus for Android—Part 1. Available online: https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-1/ (accessed on 21 May 2025).
- CyberMasterV. A Technical Analysis of Pegasus for Android—Part 2. Available online: https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-2/ (accessed on 21 May 2025).
- CyberMasterV. A Technical Analysis of Pegasus for Android—Part 3. Available online: https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-3/ (accessed on 21 May 2025).
- Intellexa Limited. Jupiter: Network 0-Click Solution in HTTPS Traffic. Available online: https://www.woz.ch/files/text/2023/produktbroschuere_jupiter.pdf (accessed on 21 May 2025).
- Intellexa Limited. Mars: ISP Interception. Available online: https://www.woz.ch/files/text/2023/produktbroschuere_mars.pdf (accessed on 21 May 2025).
- Intellexa Limited. Triton: Innovative Tactical Cyber Solution. Available online: https://www.woz.ch/files/text/2023/produktbroschuere_triton.pdf (accessed on 21 May 2025).
- Pegasus-Product Description. Available online: https://ia801005.us.archive.org/1/items/nso-pegasus/NSO-Pegasus.pdf (accessed on 21 May 2025).
- Marczak, B.; Scott-Railton, J.; Robertson, K.; Perry, A.; Brown, R.; Razzak, B.A.; Anstis, S.; Deibert, R. Virtue or Vice? A First Look at Paragon’s Proliferating Spyware Operations; Technical Report 183; University of Toronto: Toronto, ON, Canada, 2025. [Google Scholar]
- Everything You Need to Know About the Pegasus Spyware. Available online: https://www.cloudsek.com/blog/everything-you-need-to-know-about-the-pegasus-spyware (accessed on 27 April 2025).
- Clement Lecign. Spyware Vendors Use 0-Days and n-Days Against Popular Platforms. Available online: https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/ (accessed on 29 April 2025).
- Kaspersky Team. TriangleDB: The Spyware Implant of Operation Triangulation. Available online: https://www.kaspersky.com/blog/triangledb-mobile-apt/48471/ (accessed on 29 May 2025).
- Operation Triangulation. Available online: https://securelist.com/trng-2023/ (accessed on 29 May 2025).
- Boris Larin. Operation Triangulation: The Last (Hardware) Mystery. Available online: https://securelist.com/operation-triangulation-the-last-hardware-mystery/111669/ (accessed on 29 May 2025).
- Javaheri, D.; Hosseinzadeh, M.; Rahmani, A.M. Detection and Elimination of Spyware and Ransomware by Intercepting Kernel-Level System Routines. IEEE Access 2018, 6, 78321–78332. [Google Scholar] [CrossRef]
- Marczak, B.B.; Scott-Railton, J.; Razzak, B.A.; Aljizawi, N.; Anstis, S.; Berdan, K.; Deibert, R. Pegasus vs. Predator: Dissident’s Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware; Technical Report 147; University of Toronto: Toronto, ON, Canada, 2021. [Google Scholar]
- Lookout Inc. Predator & Pegasus. Available online: https://www.lookout.com/threat-intelligence/article/predator-pegasus (accessed on 25 May 2025).
- Whittaker, Z. Spyzie Stalkerware is Spying on Thousands of Android and iPhone Users. Available online: https://techcrunch.com/2025/02/27/spyzie-stalkerware-spying-on-thousands-of-android-and-iphone-users/ (accessed on 9 June 2025).
- Lorenzo Franceschi-Bicchierai. Hacked, Leaked, Exposed: Why You Should Never Use Stalkerware Apps. Available online: https://techcrunch.com/2025/03/19/hacked-leaked-exposed-why-you-should-stop-using-stalkerware-apps/ (accessed on 9 June 2025).
- Whittaker, Z. Stalkerware Apps Cocospy and Spyic Are Exposing Phone Data of Millions of People. Available online: https://techcrunch.com/2025/02/20/stalkerware-apps-cocospy-spyic-exposing-phone-data-of-millions-of-people/ (accessed on 9 June 2025).
- Amnesty International. Global Ruling Against NSO Group in Whatsapp Case a “Momentous Win in Fight Against Spyware Abuse”. Available online: https://www.amnesty.org/en/latest/news/2025/05/ruling-against-nso-group-in-whatsapp-case-a-momentous-win/ (accessed on 9 June 2025).
- Amnesty International. Europe: Paragon Attacks Highlight Europe’s Growing Spyware Crisis. Available online: https://www.amnesty.org/en/latest/news/2025/03/europe-paragon-attacks-highlight-europes-growing-spyware-crisis/ (accessed on 9 June 2025).
- Chin, E.; Felt, A.P.; Sekar, V.; Wagner, D. Measuring user confidence in smartphone security and privacy. In Proceedings of the Eighth Symposium on Usable Privacy and Security, Washington, DC, USA, 11–13 July 2012. [Google Scholar]
- Butler, R. A systematic literature review of the factors affecting smartphone user threat avoidance behaviour. Inf. Comput. Secur. 2020, 28, 555–574. [Google Scholar] [CrossRef]
- Dawie, F.J.; Masrek, M.N.; Rahman, S.A. Systematic Literature Review: Information security behaviour on smartphone users. Environ.-Behav. Proc. J. 2022, 7, 275–281. [Google Scholar] [CrossRef]
- Hooimeijer, P.; Weimer, W. Modeling bug report quality. In Proceedings of the 22nd IEEE/ACM International Conference on Automated Software Engineering, Atlanta, GA, USA, 5–9 November 2007. [Google Scholar]
- Ding, Z.Y.; Goues, C.L. An Empirical Study of OSS-Fuzz Bugs. In Proceedings of the 18th IEEE/ACM International Conference on Mining Software Repositories, Madrid, Spain, 17–19 May 2021. [Google Scholar]
- Pham, N.H.; Nguyen, T.T.; Nguyen, H.A.; Nguyen, T.N. Detection of recurring software vulnerabilities. In Proceedings of the 25th IEEE/ACM International Conference on Automated Software Engineering, Antwerp, Belgium, 20–24 September 2010. [Google Scholar]
- Shin, Y.; Meneely, A.; Williams, L.; Osborne, J.A. Evaluating Complexity, Code Churn, and Developer Activity Metrics as Indicators of Software Vulnerabilities. IEEE Trans. Softw. Eng. 2011, 37, 772–787. [Google Scholar] [CrossRef]
- Ghaffarian, S.M.; Shahriari, H.R. Software Vulnerability Analysis and Discovery Using Machine-Learning and Data-Mining Techniques: A Survey. ACM Comput. Surv. 2017, 50, 197158–197172. [Google Scholar] [CrossRef]
- Le Goues, C.; Pradel, M.; Roychoudhury, A. Automated program repair. Commun. ACM 2019, 62, 56–65. [Google Scholar] [CrossRef]
- Shariffdeen, R.; Noller, Y.; Grunske, L.; Roychoudhury, A. Concolic program repair. In Proceedings of the 42nd ACM SIGPLAN International Conference on Programming Language Design and Implementation, Virtual Event, 20–25 June 2021. [Google Scholar]
- Chakraborty, S.; Krishna, R.; Ding, Y.; Ray, B. Deep Learning Based Vulnerability Detection: Are We There Yet? IEEE Trans. Softw. Eng. 2022, 48, 3280–3296. [Google Scholar] [CrossRef]
- Chakraborty, P.; Arumugam, K.K.; Alfadel, M.; Nagappan, M.; McIntosh, S. Revisiting the Performance of Deep Learning-Based Vulnerability Detection on Realistic Datasets. IEEE Trans. Softw. Eng. 2024, 50, 2163–2177. [Google Scholar] [CrossRef]
- Mahbub, M.; Khan, M.S.A.; Hamid, T.; Mia, M.S. A Novel Vulnerability Exploit Prediction System Using the Relational Vulnerability-Vendor Network. Digit. Threat. 2025, 6, 1–17. [Google Scholar] [CrossRef]
- Marjanov, T.; Pashchenko, I.; Massacci, F. Machine Learning for Source Code Vulnerability Detection: What Works and What Isn’t There Yet. IEEE Secur. Priv. 2022, 20, 60–76. [Google Scholar] [CrossRef]
- Sejfia, A.; Das, S.; Shafiq, S.; Medvidović, N. Toward Improved Deep Learning-based Vulnerability Detection. In Proceedings of the 46th IEEE/ACM International Conference on Software Engineering, Lisbon, Portugal, 14–20 April 2024. [Google Scholar]
- Cotroneo, D.; Grasso, F.C.; Natella, R.; Orbinato, V. Can Neural Decompilation Assist Vulnerability Prediction on Binary Code? In Proceedings of the 18th European Workshop on Systems Security, Rotterdam, The Netherlands, 30 March–3 April 2025. [Google Scholar]
- Harzevili, N.S.; Belle, A.B.; Wang, J.; Wang, S.; Jiang, Z.M.J.; Nagappan, N. A Systematic Literature Review on Automated Software Vulnerability Detection Using Machine Learning. ACM Comput. Surv. 2025, 57, 1–36. [Google Scholar] [CrossRef]
- Steenhoek, B.; Rahman, M.M.; Jiles, R.; Le, W. An Empirical Study of Deep Learning Models for Vulnerability Detection. In Proceedings of the 45th IEEE/ACM International Conference on Software Engineering, Melbourne, Australia, 14–20 May 2023. [Google Scholar]
- Senanayake, J.; Kalutarage, H.; Al-Kadri, M.O.; Petrovski, A.; Piras, L. Android Source Code Vulnerability Detection: A Systematic Literature Review. ACM Comput. Surv. 2023, 55, 187. [Google Scholar] [CrossRef]
- Mathews, N.S.; Brus, Y.; Aafer, Y.; Nagappan, M.; McIntosh, S. LLbezpeky: Leveraging Large Language Models for Vulnerability Detection. arXiv 2024, arXiv:2401.0126. [Google Scholar]
- Renjith, G.; Aji, S. Unveiling the Security Vulnerabilities in Android Operating System. In Proceedings of the 2nd International Conference on Sustainable Expert Systems, Hotel Himalaya Lalitpur, Nepal, 9–10 September 2022. [Google Scholar]
- Bhurtel, M.; Rawat, D.B. Unveiling the Landscape of Operating System Vulnerabilities. Future Internet 2023, 15, 248. [Google Scholar] [CrossRef]
- Challande, A.; David, R.; Renault, G. Building a Commit-level Dataset of Real-world Vulnerabilities. In Proceedings of the 12th ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, 25–27 April 2022. [Google Scholar]
- Lu, G.; Ju, X.; Chen, X.; Pei, W.; Cai, Z. GRACE: Empowering LLM-based software vulnerability detection with graph structure and in-context learning. J. Syst. Softw. 2024, 212, 112031. [Google Scholar] [CrossRef]
- Ferrag, M.A.; Battah, A.; Tihanyi, N.; Jain, R.; Maimuţ, D.; Alwahedi, F.; Lestable, T.; Thandi, N.S.; Mechri, A.; Debbah, M.; et al. SecureFalcon: Are We There Yet in Automated Software Vulnerability Detection with LLMs? IEEE Trans. Softw. Eng. 2025, 51, 1248–1265. [Google Scholar] [CrossRef]
- Ji, T.; Wu, Y.; Wang, C.; Zhang, X.; Wang, Z. The Coming Era of AlphaHacking?: A Survey of Automatic Software Vulnerability Detection, Exploitation and Patching Techniques. In Proceedings of the IEEE 3rd International Conference on Data Science in Cyberspace, Guangzhou, China, 18–21 June 2018. [Google Scholar]
- Forsgren, N.; Alberts, B.; Backhouse, K.; Baker, G.; Cecarelli, G.; Jedamski, D.; Kelly, S.; Sullivan, C. 2020 State of the Octoverse: Securing the World’s Software. arXiv 2021, arXiv:2110.10246. [Google Scholar]
- Shariffdeen, R.; Timperley, C.S.; Noller, Y.; Le Goues, C.; Roychoudhury, A. Vulnerability Repair via Concolic Execution and Code Mutations. ACM Trans. Softw. Eng. Methodol. 2025, 34, 1–27. [Google Scholar] [CrossRef]
- Zhou, X.; Kim, K.; Xu, B.; Han, D.; Lo, D. Out of Sight, Out of Mind: Better Automatic Vulnerability Repair by Broadening Input Ranges and Sources. In Proceedings of the 46th IEEE/ACM International Conference on Software Engineering, Lisbon, Portugal, 14–20 April 2024. [Google Scholar]
- Zhou, X.; Cao, S.; Sun, X.; Lo, D. Large Language Model for Vulnerability Detection and Repair: Literature Review and the Road Ahead. ACM Trans. Softw. Eng. Methodol. 2025, 34, 1–31. [Google Scholar] [CrossRef]
- Wang, X.; Tian, Y.; Huang, K.; Liang, B. Practically implementing an LLM-supported collaborative vulnerability remediation process: A team-based approach. Comput. Secur. 2025, 148, 104113. [Google Scholar] [CrossRef]
- Bhatt, N.; Anand, A.; Yadavalli, V.S.S. Exploitability prediction of software vulnerabilities. Qual. Reliab. Eng. Int. 2021, 37, 648–663. [Google Scholar] [CrossRef]
- Tang, X.; Zhou, H.; Zhang, M.; Zhang, Y.; Wu, G.; Lu, H.; Yu, X.; Tian, Z. Research on the Exploitability of Binary Software Vulnerabilities. In Proceedings of the IEEE 12th International Conference on Cloud Networking, Hoboken, NJ, USA, 1–3 November 2023. [Google Scholar]
- Iannone, E.; Sellitto, G.; Iaccarino, E.; Ferrucci, F.; Lucia, A.D.; Palomba, F. Early and Realistic Exploitability Prediction of Just-Disclosed Software Vulnerabilities: How Reliable Can It Be? ACM Trans. Softw. Eng. Methodol. 2024, 33, 1–41. [Google Scholar] [CrossRef]
- Apple Inc. Apple Security Releases. Available online: https://support.apple.com/en-us/100100 (accessed on 12 April 2025).
- Jones, K.R.; Yen, T.F.; Sundaramurthy, S.C.; Bardas, A.G. Deploying Android Security Updates: An Extensive Study Involving Manufacturers, Carriers, and End Users. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 9–13 November 2020. [Google Scholar]
- Maar, L.; Draschbacher, F.; Lamster, L.; Mangard, S. Defects-in-depth: Analyzing the integration of effective defenses against one-day exploits in android kernels. In Proceedings of the 33rd USENIX Conference on Security Symposium, Philadelphia, PA, USA, 14–16 August 2024. [Google Scholar]
- Leierzopf, E.; Mayrhofer, R.; Roland, M.; Studier, W.; Dean, L.; Seiffert, M.; Putz, F.; Becker, L.; Thomas, D.R. A Data-Driven Evaluation of the Current Security State of Android Devices. In Proceedings of the IEEE Conference on Communications and Network Security, Taipei City, Taiwan, 30 September–3 October 2024. [Google Scholar]
- Kumar, A.; Peck, M. Research Analysis and Guidance: Ensuring Android Security Update Adoption. Available online: https://techcommunity.microsoft.com/blog/vulnerability-management/research-analysis-and-guidance-ensuring-android-security-update-adoption/4216714 (accessed on 29 April 2005).
- Google. Generic Kernel Image (GKI) Project. Available online: https://source.android.com/docs/core/architecture/kernel/generic-kernel-image (accessed on 14 June 2025).
- Gao, J.; Li, L.; Kong, P.; Bissyande, T.F.; Klein, J. Understanding the Evolution of Android App Vulnerabilities. IEEE Trans. Reliab. 2021, 70, 212–230. [Google Scholar] [CrossRef]
- Choe, Y.; Yu, H.; Kim, T.; Lee, S.; Lee, H.; Kim, H. (In)visible Privacy Indicator: Security Analysis of Privacy Indicator on Android Devices. In Proceedings of the 19th ACM Asia Conference on Computer and Communications Security, Singapore, 1–5 July 2024. [Google Scholar]
- Huang, J.; Backes, M.; Bugiel, S. A11y and Privacy do not have to be mutually exclusive: Constraining Accessibility Service Misuse on Android. In Proceedings of the 30th USENIX Security Symposium, Virtual Event, 11–13 August 2021. [Google Scholar]
- Alhazmi, O.; Malaiya, Y.; Ray, I. Measuring, analyzing and predicting security vulnerabilities in software systems. Comput. Secur. 2007, 26, 219–228. [Google Scholar] [CrossRef]
- Bhatt, N.; Anand, A.; Yadavalli, V.S.S.; Kumar, V. Modeling and Characterizing Software Vulnerabilities. Int. J. Math. Eng. Manag. Sci. 2017, 2, 288–299. [Google Scholar] [CrossRef]
- Fassl, M.; Anell, S.; Houy, S.; Lindorfer, M.; Krombholz, K. Comparing User Perceptions of Anti-Stalkerware Apps with the Technical Reality. In Proceedings of the 18th Symposium on Usable Privacy and Security, Boston, MA, USA, 7–9 August 2022. [Google Scholar]
- Han, Y.; Roundy, K.A.; Tamersoy, A. Towards Stalkerware Detection with Precise Warnings. In Proceedings of the 37th Annual Computer Security Applications Conference, Virtual Event, 6–10 December 2021. [Google Scholar]
- Dahiya, A.; Sukhdip Singh, G.S. Android malware analysis and detection: A systematic review. Expert Syst. 2025, 42, e13488. [Google Scholar] [CrossRef]
- Zhang, D.; Wu, X.; He, E.; Guo, X.; Yang, X.; Li, R.; Li, H. Android Malware Detection Based on Hypergraph Neural Networks. Appl. Sci. 2023, 13, 12629. [Google Scholar] [CrossRef]
- Amnesty International. The Mobile Verification Toolkit. Available online: https://docs.mvt.re/en/latest (accessed on 10 March 2025).
- EyalSalman, R.T. Android Stalkerware Detection Techniques: A Survey Study. In Proceedings of the IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology, Amman, Jordan, 22–24 May 2023. [Google Scholar]
- Qabalin, M.K.; Naser, M.; Alkasassbeh, M. Android spyware detection using machine learning: A novel dataset. Sensors 2022, 22, 5765. [Google Scholar] [CrossRef] [PubMed]
- Conti, M.; Rigoni, G.; Toffalini, F. ASAINT: A spy App identification system based on network traffic. In Proceedings of the 15th International Conference on Availability, Reliability and Security, Virtual Event, Ireland, 25–28 August 2020. [Google Scholar]
- Abri, F.; Siami-Namini, S.; Khanghah, M.A.; Soltani, F.M.; Namin, A.S. Can Machine/Deep Learning Classifiers Detect Zero-Day Malware with High Accuracy? In Proceedings of the IEEE International Conference on Big Data, Los Angeles, CA, USA, 9–12 December 2019. [Google Scholar]
- Fatemeh Deldar, M.A. Deep Learning for Zero-day Malware Detection and Classification: A Survey. ACM Comput. Surv. 2024, 56, 1–37. [Google Scholar] [CrossRef]
- He, Y.; Liu, Y.; Wu, L.; Yang, Z.; Ren, K.; Qin, Z. MsDroid: Identifying Malicious Snippets for Android Malware Detection. IEEE Trans. Dependable Secur. Comput. 2023, 20, 2025–2039. [Google Scholar] [CrossRef]
- Sawadog, Z.; Dembele, J.M.; Mendy, G.; Ouya, S. Zero-Vuln: Using deep learning and zero-shot learning techniques to detect zero-day Android malware. In Proceedings of the 3rd International Conference on Electrical, Computer, Communications and Mechatronics Engineering, Tenerife, Canary Islands, Spain, 20–21 July 2023. [Google Scholar]
- Liu, Y.; Tantithamthavorn, C.; Li, L.; Liu, Y. Deep Learning for Android Malware Defenses: A Systematic Literature Review. ACM Comput. Surv. 2023, 55, 1–36. [Google Scholar] [CrossRef]
- Qiu, J.; Zhang, J.; Luo, W.; Pan, L.; Nepal, S.; Xiang, Y. A Survey of Android Malware Detection with Deep Neural Models. ACM Comput. Surv. 2020, 53, 1–36. [Google Scholar] [CrossRef]
- Wang, S.; Wu, H.; Lu, N.; Shi, W.; Liu, Z. ATSDetector: An Android Trojan spyware detection approach with multi-features. Comput. Secur. 2025, 150, 104219. [Google Scholar] [CrossRef]
- Le, T.H.M.; Babar, M.A. Automatic Data Labeling for Software Vulnerability Prediction Models: How Far Are We? In Proceedings of the 18th ACM/IEEE International Symposium on Empirical Software Engineering and Measurement, Barcelona, Spain, 24–25 October 2024. [Google Scholar]
- Almomani, I.; Almashat, T.; El-Shafai, W. Maloid-DS: Labeled Dataset for Android Malware Forensics. IEEE Access 2024, 12, 73481–73546. [Google Scholar] [CrossRef]
- Fei-Fei, L.; Fergus, R.; Perona, P. One-shot learning of object categories. IEEE Trans. Pattern Anal. Mach. Intell. 2006, 28, 594–611. [Google Scholar] [CrossRef]
- Li, D.; Lu, N.; Wang, S.; Shi, W.; Choi, C. A precise method of identifying Android application family. Expert Syst. 2024, 41, e13481. [Google Scholar] [CrossRef]
- The European Parliament. Investigation of the Use of Pegasus and Equivalent Surveillance Spyware (Recommendation). Available online: https://www.europarl.europa.eu/doceo/document/TA-9-2023-0244_EN.html (accessed on 3 July 2025).
- The White House of U.S.A. Joint Statement on Efforts to Counter the Proliferation and Misuse of Commercial Spyware. Available online: https://2021-2025.state.gov/joint-statement-on-efforts-to-counter-the-proliferation-and-misuse-of-commercial-spyware/ (accessed on 3 July 2025).
Type | Examples | Installation and Exploitation | Data Collection | Scope of Data | Cost |
---|---|---|---|---|---|
Stalkwerware | Spyzie, Cocospy, TheTruthSpy, mSpy, FlexiSPY, iSpyoo. | Manual, Unnecessary | Exploitation of legitimate OS mechanisms | Partial | Moderate |
Mercenary spyware | Epeius, Pegasus, Predator, Heliconia, Graphite. | Remote | Privilege escalation through software vulnerability exploitation | Complete | Very high |
OS | Delivery and Exploitation | Data Gathering | Hiding | Persistence | Data Exfiltration |
---|---|---|---|---|---|
Android | Installation via side-loading, exploitation via over-privileging the app (Section 4.1.1) | Leverage of legitimate OS mechanisms to access data of other apps and system hw resources for real-time monitoring (Section 4.1.2) | Concealment of app icon (Section 4.1.3) | Obscuration of uninstallation procedure and/or implementation as “diehard” service (Section 4.1.3) | Transmission via email or upload to remote server (Section 4.1.3) |
iOS | Installation not needed | Exploitation of iCloud backups (Section 4.2.1) or of Wi-Fi backups (Section 4.2.2) | Unnecessary (no installation) | Unnecessary (no installation) | Access to remote backups |
Delivery and Exploitation | Data Gathering | Hiding | Persistence | Data Exfiltration |
---|---|---|---|---|
Complex chains of software exploits featuring combinations of zero-click, one-click and network injection exploits (Section 5.1) | Direct file access and/or function hooking (Section 5.2) | Injection into legitimate processes, in-memory-only execution, encrypted payload, erasure of activity traces, self-destruction (Section 5.3) | Re-execution of delivery and exploitation, installation on system restricted file systems (Section 5.4) | Data encrypted and routed through an anonymization infrastructure (Section 5.5) |
Prevention (Section 6.1.1) | Detection (Section 6.2) | ||||
---|---|---|---|---|---|
Vulnerability fixing (Section 6.1.1) | OS mechanisms strengthening (Section 6.1.2) | Signature-based (Section 6.2.1) | IoC-based (Section 6.2.2) | Behavior-based (Section 6.2.3) | ML/DL-based (Section 6.2.4) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Anglano, C. A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges. Electronics 2025, 14, 2763. https://doi.org/10.3390/electronics14142763
Anglano C. A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges. Electronics. 2025; 14(14):2763. https://doi.org/10.3390/electronics14142763
Chicago/Turabian StyleAnglano, Cosimo. 2025. "A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges" Electronics 14, no. 14: 2763. https://doi.org/10.3390/electronics14142763
APA StyleAnglano, C. (2025). A Review of Mobile Surveillanceware: Capabilities, Countermeasures, and Research Challenges. Electronics, 14(14), 2763. https://doi.org/10.3390/electronics14142763