Tag: android
-
Botnet of 190,000 BadBox-Infected Android Devices Discovered
by
in SecurityNewsBitsight has discovered a BadBox botnet consisting of over 190,000 Android devices, mainly Yandex smart TVs and Hisense smartphones. The post Botnet of 190,000 BadBox-Infected Android Devices Discovered appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/botnet-of-190000-badbox-infected-android-devices-discovered/
-
BadBox malware botnet infects 192,000 Android devices despite disruption
by
in SecurityNewsThe BadBox Android malware botnet has grown to over 192,000 infected devices worldwide despite a recent sinkhole operation that attempted to disrupt the operation in Germany. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/badbox-malware-botnet-infects-192-000-android-devices-despite-disruption/
-
Android malware found on Amazon Appstore disguised as health app
A malicious Android spyware application named ‘BMI CalculationVsn’ was discovered on the Amazon Appstore, masquerading as a simple health tool but stealing data from infected devices in the background. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/android-spyware-found-on-amazon-appstore-disguised-as-health-app/
-
BADBOX Botnet Hacked 74,000 Android Devices With Customizable Remote Codes
by
in SecurityNewsBADBOX is a cybercriminal operation infecting Android devices like TV boxes and smartphones with malware before sale, which are often sold through reputable retailers and pose a significant threat to users due to their pre-installed malicious software, making detection challenging. It previously thought eradicated has resurfaced with a significantly expanded reach, infecting over 192,000 Android…
-
CISA urges senior government officials to lock down mobile devices amid ongoing Salt Typhoon breach
by
in SecurityNewsA 5-page advisory provided troves of guidance for both Apple and Android users, urging all “highly targeted individuals” to rely on the “consistent use of end-to-end encryption.”]]> First seen on therecord.media Jump to article: therecord.media/cisa-urges-senior-officials-to-lock-down-devices-salt-typhoon
-
Vanir: Open-source security patch validation for Android
by
in SecurityNewsGoogle’s open-source tool Vanir enables Android developers to quickly scan custom platform code for missing or applicable security patches. By automating patch … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/18/vanir-open-source-android-security-patch-validation/
-
Serbian police used Cellebrite to unlock, then plant spyware on, a journalist’s phone
by
in SecurityNewsAmnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops. First seen on techcrunch.com Jump to article: techcrunch.com/2024/12/15/serbian-police-used-cellebrite-to-unlock-then-plant-spyware-on-a-journalists-phone/
-
Android Zero-Day Exploited in Serbian Spyware Campaigns, Amnesty International Points to Cellebrite
by
in SecurityNewsIsraeli forensics firm Cellebrite has been linked to an Android zero-day used to secretly install spyware on Serbian journalists’ phones. The post Android Zero-Day Exploited in Serbian Spyware Campaigns, Amnesty International Points to Cellebrite appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/android-zero-day-exploited-in-serbian-spyware-campaigns-amnesty-international-points-to-cellebrite/
-
New Android NoviSpy spyware linked to Qualcomm zero-day bugs
by
in SecurityNewsThe Serbian government exploited Qualcomm zero-days to unlock and infect Android devices with a new spyware named ‘NoviSpy,’ used to spy on activists, journalists, and protestors. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-android-novispy-spyware-linked-to-qualcomm-zero-day-bugs/
-
FBI, CISA issue warning for cross Apple-Android texting
by
in SecurityNewsCISA and the FBI recently released a joint statement that the People’s Republic of China (PRC) is targeting commercial telecommunications infrastructure as part of a significant cyber espionage campaign. As a result, the agencies released a joint guide, Enhanced Visibility… First seen on securityintelligence.com Jump to article: securityintelligence.com/news/fbi-cisa-issue-warning-for-cross-apple-android-texting/
-
Quick Share: Google verteilt Funktion zum Teilen mit QR-Code
by
in SecurityNewsDas Dezember-Update für Android bringt eine QR-Code-Funktion für Quick Share mit. Google verteilt sie nun an Endanwender. First seen on heise.de Jump to article: www.heise.de/news/Google-verteilt-QR-Code-Funktion-fuer-Quick-Share-10200428.html
-
Amnesty International exposes Serbian police’s use of spyware on journalists, activists
by
in SecurityNewsThe comprehensive report showed how Serbian law enforcement combined Cellebrite’s tech with a novel Android-focused spyware program. First seen on cyberscoop.com Jump to article: cyberscoop.com/amnesty-international-exposes-serbian-polices-use-of-spyware-on-journalists-activists/
-
QucikShare: Google verteilt Funktion zum Teilen mit QR-Code
by
in SecurityNewsDas Dezember-Update für Android bringt eine QR-Code-Funktion für Quick Share mit. Google verteilt sie nun an Endanwender. First seen on heise.de Jump to article: www.heise.de/news/Google-verteilt-QR-Code-Funktion-fuer-Quick-Share-10200428.html
-
The Hidden Risks of Mobile Calls and Messages: Why EndEnd Encryption is Just the Starting Line
by
in SecurityNews
Tags: access, android, breach, business, communications, control, cybercrime, cybersecurity, data, encryption, endpoint, espionage, government, identity, intelligence, mobile, network, risk, service, startup, technology, threat, tool, update, vulnerabilityThe recent breaches of sovereign telecom networks in the United States, underscores how highly connected but fragmented public networks are increasingly vulnerable to sophisticated attacks. Another rising concern is the blind trust organizations and individuals put into consumer-grade messaging apps such as WhatsApp to share government and commercially-sensitive information. Some of the biggest risks concerning these…
-
Serbian police used Cellebrite to unlock, then plant spyware, on a journalist’s phone
by
in SecurityNewsAmnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops. First seen on techcrunch.com Jump to article: techcrunch.com/2024/12/15/serbian-police-used-cellebrite-to-unlock-then-plant-spyware-on-a-journalists-phone/
-
New BoneSpy, PlainGnome Android spyware deployed by Gamaredon
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/new-bonespy-plaingnome-android-spyware-deployed-by-gamaredon
-
New Android Banking Malware Attacking Indian Banks To Steal Login Credentials
by
in SecurityNewsResearchers have discovered a new Android banking trojan targeting Indian users, and this malware disguises itself as essential utility services to trick users into providing sensitive information. The malware has already compromised 419 devices, intercepted 4,918 SMS messages, and stolen 623 banking credentials. As this active campaign continues, the number of affected devices and stolen…
-
German BSI Disrupts Android Malware Infecting IoT Devices
Around 30,000 German IoT Infected from Backdroored Android Applications. The German federal information security agency disrupted a botnet that infected thousands of backdoored digital picture frames and media players made with knock-off Android operating systems shipped from China. The agency identified at least 30,000 infected devices. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/german-bsi-disrupts-android-malware-infecting-iot-devices-a-27062
-
Russian cyberspies target Android users with new spyware
Russian cyberspies Gamaredon has been discovered using two Android spyware families named ‘BoneSpy’ and ‘PlainGnome’ to spy on and steal data from mobile devices. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-gamaredon-cyberspies-target-android-users-with-new-spyware/
-
Germany blocks BadBox malware loaded on 30,000 Android devices
Germany’s Federal Office for Information Security (BSI) has disrupted the BadBox malware operation pre-loaded in over 30,000 Android IoT devices sold in the country. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-blocks-badbox-malware-loaded-on-30-000-android-devices/
-
Germany cuts hacker access to 30,000 devices infected with BadBox malware
Germany’s Federal Office for Information Security (BSI) blocked communication between the infected devices, which are typically Android products such as smartphones, tablets and streaming boxes sold through online retailers or resale sites, and the criminals’ control servers.]]> First seen on therecord.media Jump to article: therecord.media/germany-hacker-access-malware-cut
-
Germany sinkholes BadBox malware pre-loaded on Android devices
Germany’s Federal Office for Information Security (BSI) has disrupted the BadBox malware operation pre-loaded in over 30,000 Android IoT devices sold in the country. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-sinkholes-badbox-malware-pre-loaded-on-android-devices/
-
Elektroschrott: BSI macht ab Werk installierte Android-Malware unschädlich
by
in SecurityNewsDas BSI hat in Deutschland den Datenverkehr von 30.000 mit Malware verseuchten Android-Geräten umgeleitet. Betroffene erhalten wohl Post vom Provider. First seen on golem.de Jump to article: www.golem.de/news/elektroschrott-bsi-macht-ab-werk-installierte-android-malware-unschaedlich-2412-191691.html
-
Google verbessert Schutz vor heimlichem Bluetooth-Tracking in Android
by
in SecurityNewsNeben Apple mit “Find my” hat auch Google ein Tracking-System “Mein Gerät finden” aufgezogen. Android bekommt besseren Schutz. First seen on heise.de Jump to article: www.heise.de/news/Google-verbessert-Schutz-vor-heimlichem-Bluetooth-Tracking-in-Android-10198241.html
-
Experts discovered the first mobile malware families linked to Russia’s Gamaredon
by
in SecurityNewsThe Russia-linked APT Gamaredon used two new Android spyware tools called BoneSpy and PlainGnome against former Soviet states. Lookout researchers linked the BoneSpy and PlainGnome Android surveillance families to the Russian APT group Gamaredon (a.k.a. Armageddon, Primitive Bear, and ACTINIUM). These are the first known mobile malware families linked to the Russian APT. The cyberespionage group is behind a…
-
Gamaredon APT Deploys Two Russian Android Spyware Families: BoneSpy and PlainGnome
Researchers at the Lookout Threat Lab have uncovered two sophisticated Android spyware families, BoneSpy and PlainGnome, attributed to the Russian-aligned Advanced Persistent Threat (APT) group Gamaredon. Also known as Primitive... First seen on securityonline.info Jump to article: securityonline.info/gamaredon-apt-deploys-two-russian-android-spyware-families-bonespy-and-plaingnome/
-
Chinese Cops Caught Using Android Spyware to Track Mobile Devices
Law enforcement across mainland China have been using EagleMsgSpy surveillance tool to collect mobile device data since at least 2017, new research shows. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/chinese-cops-using-android-spyware-track-mobile-devices
-
Experts discovered surveillance tool EagleMsgSpy used by Chinese law enforcement
Chinese law enforcement uses the mobile surveillance tool EagleMsgSpy to gather data from Android devices, as detailed by Lookout. Researchers at the Lookout Threat Lab discovered a surveillance tool, dubbed EagleMsgSpy, used by Chinese law enforcement to spy on mobile devices. The researchers analyzed multiple samples of the malware and gained access to internal documents obtained from…
-
Gamaredon Deploys Android Spyware “BoneSpy” and “PlainGnome” in Former Soviet States
The Russia-linked state-sponsored threat actor tracked as Gamaredon has been attributed to two new Android spyware tools called BoneSpy and PlainGnome, marking the first time the adversary has been discovered using mobile-only malware families in its attack campaigns.”BoneSpy and PlainGnome target former Soviet states and focus on Russian-speaking victims,” Lookout said in an analysis. “Both…
-
Mobile Surveillance Tool EagleMsgSpy Used by Chinese Law Enforcement
Lookout details EagleMsgSpy, a surveillance tool used by Chinese law enforcement to collect data from Android devices. The post Mobile Surveillance Tool EagleMsgSpy Used by Chinese Law Enforcement appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/mobile-surveillance-tool-eaglemsgspy-used-by-chinese-law-enforcement/