FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023

By: Newsroom — April 29th 2024 at 17:07
Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,
☐ ☆ ✇ The Hacker News

'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan

By: Newsroom — April 10th 2024 at 14:24
An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It's tracking the group behind the operation under the
☐ ☆ ✇ The Hacker News

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

By: Newsroom — April 1st 2024 at 10:10
Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.
☐ ☆ ✇ The Hacker News

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

By: Newsroom — February 19th 2024 at 10:29
The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and protection mechanisms," ThreatFabric said in a report shared with The Hacker News.
☐ ☆ ✇ The Hacker News

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

By: Newsroom — December 27th 2023 at 08:24
A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.
☐ ☆ ✇ The Hacker News

SpyLoan Scandal: 18 Malicious Loan Apps Defraud Millions of Android Users

By: Newsroom — December 11th 2023 at 07:09
Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively downloaded over 12 million times. "Despite their attractive appearance, these services are in fact designed to defraud users by offering them high-interest-rate loans endorsed with deceitful descriptions, all while collecting their victims' personal and
☐ ☆ ✇ The Hacker News

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

By: Newsroom — November 21st 2023 at 07:46
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations,
☐ ☆ ✇ The Hacker News

Google Play Store Highlights 'Independent Security Review' Badge for VPN Apps

By: Newsroom — November 4th 2023 at 05:38
Google is rolling out a new banner to highlight the "Independent security review" badge in the Play Store's Data safety section for Android VPN apps that have undergone a Mobile Application Security Assessment (MASA) audit. "We've launched this banner beginning with VPN apps due to the sensitive and significant amount of user data these apps handle," Nataliya Stanetsky of the Android Security
☐ ☆ ✇ The Hacker News

Millions Infected by Spyware Hidden in Fake Telegram Apps on Google Play

By: THN — September 9th 2023 at 08:14
Spyware masquerading as modified versions of Telegram have been spotted in the Google Play Store that’s designed to harvest sensitive information from compromised Android devices. According to Kaspersky security researcher Igor Golovin, the apps come with nefarious features to capture and exfiltrate names, user IDs, contacts, phone numbers, and chat messages to an actor-controlled server. The
☐ ☆ ✇ The Hacker News

Thousands of Android Malware Apps Using Stealthy APK Compression to Evade Detection

By: THN — August 19th 2023 at 06:28
Threat actors are using Android Package (APK) files with unknown or unsupported compression methods to elude malware analysis. That's according to findings from Zimperium, which found 3,300 artifacts leveraging such compression algorithms in the wild. 71 of the identified samples can be loaded on the operating system without any problems. There is no evidence that the apps were available on the
☐ ☆ ✇ The Hacker News

Malicious Apps Use Sneaky Versioning Technique to Bypass Google Play Store Scanners

By: THN — August 3rd 2023 at 16:18
Threat actors are leveraging a technique called versioning to evade Google Play Store's malware detections and target Android users. "Campaigns using versioning commonly target users' credentials, data, and finances," Google Cybersecurity Action Team (GCAT) said in its August 2023 Threat Horizons Report shared with The Hacker News. While versioning is not a new phenomenon, it's sneaky and hard
☐ ☆ ✇ The Hacker News

Two Spyware Apps on Google Play with 1.5 Million Users Sending Data to China

By: Swati Khandelwal — July 8th 2023 at 07:45
Two file management apps on the Google Play Store have been discovered to be spyware, putting the privacy and security of up to 1.5 million Android users at risk. These apps engage in deceptive behaviour and secretly send sensitive user data to malicious servers in China. Pradeo, a leading mobile security company, has uncovered this alarming infiltration. The report shows that both spyware apps,
☐ ☆ ✇ The Hacker News

Vishing Goes High-Tech: New 'Letscall' Malware Employs Voice Traffic Routing

By: Swati Khandelwal — July 7th 2023 at 18:12
Researchers have issued a warning about an emerging and advanced form of voice phishing (vishing) known as "Letscall." This technique is currently targeting individuals in South Korea. The criminals behind "Letscall" employ a multi-step attack to deceive victims into downloading malicious apps from a counterfeit Google Play Store website. Once the malicious software is installed, it redirects
☐ ☆ ✇ The Hacker News

Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign

By: Ravie Lakshmanan — June 20th 2023 at 05:05
Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into
☐ ☆ ✇ The Hacker News

Fleckpe Android Malware Sneaks onto Google Play Store with Over 620,000 Downloads

By: Ravie Lakshmanan — May 5th 2023 at 07:21
A new Android subscription malware named Fleckpe has been unearthed on the Google Play Store, amassing more than 620,000 downloads in total since 2022. Kaspersky, which identified 11 apps on the official app storefront, said the malware masqueraded as legitimate photo editing apps, camera, and smartphone wallpaper packs. The apps have since been taken down. The operation primarily targets users
☐ ☆ ✇ The Hacker News

Cybercriminals Turn to Android Loaders on Dark Web to Evade Google Play Security

By: Ravie Lakshmanan — April 11th 2023 at 12:29
Malicious loader programs capable of trojanizing Android applications are being traded on the criminal underground for up to $20,000 as a way to evade Google Play Store defenses. "The most popular application categories to hide malware and unwanted software include cryptocurrency trackers, financial apps, QR-code scanners, and even dating apps," Kaspersky said in a new report based on messages
☐ ☆ ✇ The Hacker News

Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels

By: Ravie Lakshmanan — February 24th 2023 at 09:00
An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study, conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free
☐ ☆ ✇ The Hacker News

This Malicious App Abused Hacked Devices to Create Fake Accounts on Multiple Platforms

By: Ravie Lakshmanan — November 30th 2022 at 12:15
A malicious Android SMS application discovered on the Google Play Store has been found to stealthily harvest text messages with the goal of creating accounts on a wide range of platforms like Facebook, Google, and WhatsApp. The app, named Symoo (com.vanjan.sms), had over 100,000 downloads and functioned as a relay for transmitting messages to a server, which advertises an account creation
☐ ☆ ✇ The Hacker News

These Dropper Apps On Play Store Targeting Over 200 Banking and Cryptocurrency Wallets

By: Ravie Lakshmanan — October 28th 2022 at 13:30
Five malicious dropper Android apps with over 130,000 cumulative installations have been discovered on the Google Play Store distributing banking trojans like SharkBot and Vultur, which are capable of stealing financial data and performing on-device fraud. "These droppers continue the unstopping evolution of malicious apps sneaking to the official store," Dutch mobile security firm ThreatFabric
☐ ☆ ✇ The Hacker News

These 16 Clicker Malware Infected Android Apps Were Downloaded Over 20 Million Times

By: Ravie Lakshmanan — October 20th 2022 at 09:04
As many as 16 malicious apps with over 20 million cumulative downloads have been taken down from the Google Play Store after they were caught committing mobile ad fraud. The Clicker malware masqueraded as seemingly harmless utilities like cameras, currency/unit converters, QR code readers, note-taking apps, and dictionaries, among others, in a bid to trick users into downloading them,
☐ ☆ ✇ The Hacker News

Experts Uncover 85 Apps with 13 Million Downloads Involved in Ad Fraud Scheme

By: Ravie Lakshmanan — September 27th 2022 at 12:04
As many as 75 apps on Google Play and 10 on Apple App Store have been discovered engaging in ad fraud as part of an ongoing campaign that commenced in 2019. The latest iteration, dubbed Scylla by Online fraud-prevention firm HUMAN Security, follows similar attack waves in August 2019 and late 2020 that go by the codename Poseidon and Charybdis, respectively. Prior to their removal from the app
☐ ☆ ✇ The Hacker News

Cybercriminals Developing BugDrop Malware to Bypass Android Security Features

By: Ravie Lakshmanan — August 17th 2022 at 13:59
In a sign that malicious actors continue to find ways to work around Google Play Store security protections, researchers have spotted a previously undocumented Android dropper trojan that's currently in development. "This new malware tries to abuse devices using a novel technique, not seen before in Android malware, to spread the extremely dangerous Xenomorph banking trojan, allowing criminals
☐ ☆ ✇ The Hacker News

Several New Play Store Apps Spotted Distributing Joker, Facestealer and Coper Malware

By: Ravie Lakshmanan — July 19th 2022 at 06:38
Google has taken steps to ax dozens of fraudulent apps from the official Play Store that were spotted propagating Joker, Facestealer, and Coper malware families through the virtual marketplace. While the Android storefront is considered to be a trusted source for discovering and installing apps, bad actors have repeatedly found ways to sneak past security barriers erected by Google in hopes of
❌