Search

Showing 1819 results for: "android".

Bogus Google Play pages tapped for SpyNote malware distribution
Android remote access trojan SpyNote has been deployed through fraudulent Google Play websites on newly registered domains as part of a new attack campaign, reports Infosecurity Magazine.Suspected China-linked threat actors have created seemingly legitimate Google Play listings for TikTok and other ...
You Should Just Patch - PSW #869
In the security news this week: You should really just patch things, the NVD backlog, Android phones with malware pre-installed, so convenient, keyloggers and a creepy pharmacist, snooping on federal workers, someone stole your browser history, NSA director fired, deputy director of NSA also fired,...
Flaws in Google Quick Share for Windows addressed via patch
Cybersecurity researchers have uncovered a vulnerability in Googles Quick Share utility for Windows, identified as CVE-2024-10668, that could be exploited to crash the application or send files to a recipients device without their approval, The Hacker News reports.The issue is a bypass of two previo...
Zero-days among dozens of Android bugs addressed by Google
Google has addressed 62 Android security vulnerabilities, including two actively exploited zero-day flaws, as part of this month's security update, reports BleepingComputer. More significant of the patched zero-days is the high-severity Linux kernel privilege escalation bug, tracked as CVE-2024-...
Updated Triada trojan compromises thousands of Android devices
BleepingComputer reports that at least 3,000 Android devices that are counterfeits of widely known smartphones, most of which are in Russia, were confirmed to have been pre-installed with the latest iteration of the modular and stealthy Triada trojan. Aside from pilfering messenger and socia...
Global iOS, Android SMS phishing facilitated by Lucid PhaaS platform
BleepingComputer reports that Chinese cybercrime group XinXin has leveraged the Lucid phishing-as-a-service platform to target 169 organizations around the world with malicious Android and iOS smishing messages. Attacks involved the distribution of 100,000 end-to-end encrypted mobile phishing me...
Advanced Crocodilus Android trojan emerges
Widely known cryptocurrency wallets, as well as banks in Spain and Turkey, have already been targeted in attacks involving the novel sophisticated Crocodilus Android trojan, which combines bot and remote access trojan capabilities to facilitate banking and cryptocurrency credential compromise, acco...
Bogus apps spread PJobRAT malware, report finds
Attacks leveraging fraudulent messaging apps to deploy a new PJobRAT Android trojan variant have been deployed against Taiwan as part of a 22-month cyberespionage campaign, according to Infosecurity Magazine. Hijacked WordPress sites have been used by threat actors to spread the fake "Sangaa...
Leak of US strike plans to The Atlantic underscores risk of data seepage
With the Trump administration working to move past the inadvertent exposure of its Middle East war plans, the issue of data seepage has been brought to the forefront for government and private organizations. Earlier this week, a report in The Atlantic disclosed how the publication’s own edit...

You can skip this ad in 5 seconds