Generative Data Intelligence

Tag: Android Malware

Kaspersky Finds Attacks on Mobile Devices Significantly Increased in 2023

PRESS RELEASEWoburn, MA – February 26, 2024 — In 2023, Kaspersky observed a steady increase in the number of attacks on mobile devices, reaching almost 33.8 million attacks,...

Top News

Unlucky Kamran: Android malware spying on Urdu-speaking residents of Gilgit-Baltistan

ESET researchers have identified what appears to be a watering-hole attack on a regional news website that delivers news about Gilgit-Baltistan, a disputed region...

Xenomorph Android Malware Targets Customers of 30 US Banks

The cybercriminals behind a sophisticated Android banking Trojan called Xenomorph, who have been actively targeting users in Europe for more than a year, recently...

Staying Ahead in Asia Pacific’s Fraud Prevention Game – Fintech Singapore

In the midst of a digital revolution sweeping through Asia Pacific, the region finds itself on the cusp of profound change. While this technological...

Chinese Group Spreads Android Spyware Via Trojan Signal, Telegram Apps

A China-based advanced persistent threat group that used an Android malware tool called BadBazaar to spy on Uyghurs is distributing the same spyware to...

Performance-Enhanced Android MMRat Scurries onto Devices Via Fake App Stores

A newly detected Android Trojan with performance enhancements for transferring large amounts of data is infecting user devices through fake app stores, allowing operators...

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET researchers have identified two active campaigns targeting Android users, where the threat actors behind the tool are attributed to the China-aligned APT group...

Android app breaking bad: From legitimate screen recording to file exfiltration within a year

ESET researchers have discovered a trojanized Android app that had been available on the Google Play store with over 50,000 installs. The app, named...

Android GravityRAT goes after WhatsApp backups

ESET researchers have identified an updated version of Android GravityRAT spyware being distributed as the messaging apps BingeChat and Chatico. GravityRAT is a remote...

Police Arrest 13 People In Singapore During Banking Scam Investigation

Tyler Cross Published on: July 7, 2023 On an island-wide raid held between June 26th and 30th, Singaporean...

Android GravityRAT goes after WhatsApp backups | WeLiveSecurity

ESET researchers analyzed an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can receive commands to delete files ...

60K+ Android Apps Have Delivered Adware Undetected for Months

More than 60,000 malicious Android apps targeted global users worldwide for more than six months with adware disguised as fake security software, game cracks,...

Android app breaking bad: From legitimate screen recording to file exfiltration within a year | WeLiveSecurity

ESET researchers discover AhRat – a new Android RAT based on AhMyth – that exfiltrates files and records audio ESET researchers have...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?