Tag: android
-
Uzbek Users Under Attack by Android SMS-Stealers
Telegram users in Uzbekistan are being targeted with Android SMS-stealer malware, and what’s worse, the attackers are improving their methods. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/uzbek-users-android-sms-stealers
-
Uzbek Users Under Attack by Android SMS Stealers
Telegram users in Uzbekistan are being targeted with Android SMS stealer malware, and what’s worse, the attackers are improving their methods. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/uzbek-users-android-sms-stealers
-
Frogblight Malware Targets Android Users With Fake Court and Aid Apps
Kaspersky warns of ‘Frogblight,’ a new Android malware draining bank accounts in Turkiye. Learn how this ‘court case’ scam steals your data and how to stay safe. First seen on hackread.com Jump to article: hackread.com/frogblight-malware-android-fake-court-aid-apps/
-
PoC Exploit Released for UseFree Vulnerability in Linux Kernel POSIX CPU Timers
A critical race condition vulnerability in the Linux kernel’s POSIX CPU timers has been exposed through a detailed proof-of-concept, one of the most sophisticated kernel exploits targeting Android devices. CVE-2025-38352 represents a use-after-free (UAF) vulnerability in the Linux kernel’s POSIX CPU timers implementation. The flaw was previously reported under limited, targeted exploitation in real-world Android…
-
âš¡ Weekly Recap: Firewall Exploits, AI Data Theft, Android Hacks, APT Attacks, Insider Leaks & More
Cyber threats last week showed how attackers no longer need big hacks to cause big damage. They’re going after the everyday tools we trust most, firewalls, browser add-ons, and even smart TVs, turning small cracks into serious breaches.The real danger now isn’t just one major attack, but hundreds of quiet ones using the software and…
-
Android Malware Operations Merge Droppers, SMS Theft, and RAT Capabilities at Scale
Threat actors have been observed leveraging malicious dropper apps masquerading as legitimate applications to deliver an Android SMS stealer dubbed Wonderland in mobile attacks targeting users in Uzbekistan.”Previously, users received ‘pure’ Trojan APKs that acted as malware immediately upon installation,” Group-IB said in an analysis published last week. “Now, adversaries increasingly deploy First seen on…
-
Android Security Update Triggers Renewed Attention with Mid-Month Changes
Google’s latest Android security updates are drawing renewed scrutiny this week as revisions, staggered patch rollouts, and follow-on fixes converge across the Android ecosystem. While the underlying security bulletin itself is not new, the way updates are landing on devices now is creating a sense of sudden disruption for users and security teams alike. At……
-
Linkwarden überall, der Lesezeichen-Manager ohne Cloud-Pflicht
Der Open Source Lesezeichen-Manager Linkwarden ist jetzt auch für Android und iOS verfügbar. Er bietet uns faulen Nerds einen Mehrwert. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/softwareentwicklung/linkwarden-ueberall-der-lesezeichen-manager-ohne-cloud-pflicht-324506.html
-
Massive Android botnet Kimwolf infects millions, strikes with DDoS
The Kimwolf Android botnet has infected 1.8M+ devices, launching massive DDoS attacks and boosting its C&C domain, says XLab. Kimwolf is a newly discovered Android botnet linked to the Aisuru botnet that has infected over 1.8 million devices and issued more than 1.7 billion DDoS attack commands, according to XLab. On October 24, 2025, XLab…
-
Adguard Premium Nightly für Android erneut gecrackt
Tags: androidKürzlich veröffentlichte der Hersteller die Android-App AdGuard Premium Nightly 21. Jetzt erschien davon ein funktionierender Crack. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/smartphones/adguard-premium-nightly-fuer-android-erneut-gecrackt-324326.html
-
Adguard Premium Nightly für Android erneut gecrackt
Tags: androidKürzlich veröffentlichte der Hersteller die Android-App AdGuard Premium Nightly 21. Jetzt erschien davon ein funktionierender Crack. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/smartphones/adguard-premium-nightly-fuer-android-erneut-gecrackt-324326.html
-
Kimsuky Spreads DocSwap Android Malware via QR Phishing Posing as Delivery App
The North Korean threat actor known as Kimsuky has been linked to a new campaign that distributes a new variant of Android malware called DocSwap via QR codes hosted on phishing sites mimicking Seoul-based logistics firm CJ Logistics (formerly CJ Korea Express).”The threat actor leveraged QR codes and notification pop-ups to lure victims into installing…
-
‘Cellik’ Android RAT Leverages Google Play Store
The remote access Trojan lets an attacker remotely control a victim’s phone and can generate malicious apps from inside the Play Store. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/cellik-android-rat-leverages-google-play-store
-
Kimwolf Botnet Hijacks 1.8 Million Android TVs, Launches Large-Scale DDoS Attacks
A new distributed denial-of-service (DDoS) botnet known as Kimwolf has enlisted a massive army of no less than 1.8 million infected devices comprising Android-based TVs, set-top boxes, and tablets, and may be associated with another botnet known as AISURU, according to findings from QiAnXin XLab.”Kimwolf is a botnet compiled using the NDK [Native Development Kit],”…
-
Cellik Android Malware Uses One-Click APK Builder to Hide in Play Store Apps
A newly discovered Android Remote Access Trojan (RAT) called Cellik is democratizing sophisticated mobile surveillance attacks by bundling advanced spyware capabilities with an automated tool that allows attackers to inject malicious code into legitimate Google Play Store applications seamlessly. The malware address a significant escalation in Android-targeted threats, combining complete device control, real-time surveillance, and…
-
Cellik Android Malware Uses One-Click APK Builder to Hide in Play Store Apps
A newly discovered Android Remote Access Trojan (RAT) called Cellik is democratizing sophisticated mobile surveillance attacks by bundling advanced spyware capabilities with an automated tool that allows attackers to inject malicious code into legitimate Google Play Store applications seamlessly. The malware address a significant escalation in Android-targeted threats, combining complete device control, real-time surveillance, and…
-
Cellik Android malware builds malicious versions from Google Play apps
A new Android malware-as-a-service (MaaS) named Cellik is being advertised on underground cybercrime forums offering a robust set of capabilities that include the option to embed it in any app available on the Google Play Store. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cellik-android-malware-builds-malicious-versions-from-google-play-apps/
-
Product showcase: GlassWire mobile firewall for Android
GlassWire is a free network monitoring and security application for Windows and Android. It lets you see how your system communicates over the internet and local network. The … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/12/16/product-showcase-glasswire-firewall-android/
-
Android Users at Risk as Malware Poses as mParivahan and e-Challan Apps
A sophisticated Android malware campaign dubbed NexusRoute is actively targeting Indian users by impersonating the Indian Government Ministry, mParivahan, and e-Challan services to steal credentials and carry out large-scale financial fraud. The operation combines phishing, malware, and surveillance capabilities. It is being distributed via malicious APKs hosted on GitHub and clusters of phishing domains that…
-
CERT-FR recommends completely deactivate Wi-Fi whenever it’s not in use
The CERT-FR (French Computer Emergency Response Team) is advising iPhone and Android users to fully disable Wi-Fi to reduce risk. CERT-FR warns iPhone and Android users to fully disable Wi-Fi to reduce exposure, citing multiple vulnerabilities across wireless interfaces, apps, OSs, and even hardware. The agency reiterates basic hygiene: install apps only from official stores, review…
-
Man jailed for teaching criminals how to use malware
A 49-year-old man has received a five-and-a-half year jail sentence after admitting to creating detailed video tutorials that showed members of a criminal gang how to infect Android phones with spyware and drain their bank accounts. First seen on bitdefender.com Jump to article: www.bitdefender.com/en-us/blog/hotforsecurity/man-jailed-for-teaching-criminals-how-to-use-malware
-
New ‘DroidLock’ malware demands a ransom, locks user out of device
Recently spotted malware targets Spanish-speaking Android users with a lock screen that demands a ransom and other changes that effectively render a device unusable, researchers say. First seen on therecord.media Jump to article: therecord.media/android-droidlock-malware-demands-ransom-locks-mobile-device
-
Cryptohack Roundup: Android Chips Hot Wallet Attack
Also: 700M Euro Fraud Busted, 2 Arrested in Crypto-Linked Killing Case. This week, Ledger flagged physical attack risks to Android hot wallets, a 700M euro fraud network was dismantled, a suspect in the $243M Genesis theft was reportedly detained and a member of a $263M crypto scam pleaded guilty. Two men arrested in a Vienna…
-
New DroidLock Malware Locks Android Devices and Demands Ransom Payment
The zLabs research team has identified a sophisticated new threat campaign targeting Spanish Android users through a malware strain called DroidLock. Unlike traditional ransomware that encrypts files, this Android-focused threat employs a more direct approach locking devices with ransomware-style overlays and demanding payment while maintaining complete control over compromised handsets. DroidLock primarily spreads through phishing…
-
New ‘DroidLock’ Android Malware Locks Users Out, Spies via Front Camera
Zimperium zLabs reveals DroidLock, a new Android malware acting like ransomware that can hijack Android devices, steal credentials via phishing, and stream your screen via VNC. First seen on hackread.com Jump to article: hackread.com/droidlock-android-malware-users-spy-camera/
-
New DroidLock malware locks Android devices and demands a ransom
A new Android malware called DroidLock has emerged with capabilities to lock screens for ransom payments, erase data, access text messages, call logs, contacts, and audio data. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-droidlock-malware-locks-android-devices-and-demands-a-ransom/

