Security News

BRATA Android Malware Gains Advanced Mobile Threat Capabilities
2022-06-19 23:18

The operators behind BRATA have once again added more capabilities to the Android mobile malware in an attempt to make their attacks against financial apps more stealthy. An acronym for "Brazilian Remote Access Tool Android," BRATA was first detected in the wild in Brazil in late 2018, before making its first appearance in Europe last April, while masquerading as antivirus software and other common productivity tools to trick users into downloading them.

Hackers clone Coinbase, MetaMask mobile wallets to steal your crypto
2022-06-13 19:32

In a recent report, Confiant notes that the malicious cryptocurrency apps are identical to the real ones but they come with a backdoor that can steal the users' security phrase for accessing the digital assets. Confiant analysts reversed engineer the apps to figure out how SeaFlower authors had planted the backdoors and found similar code in all of them.

Latest Mobile Malware Report Suggests On-Device Fraud is on the Rise
2022-06-01 20:40

An analysis of the mobile threat landscape in 2022 shows that Spain and Turkey are the most targeted countries for malware campaigns, even as a mix of new and existing banking trojans are increasingly targeting Android devices to conduct on-device fraud. "Just in the first five months of 2022 there has been an increase of more than 40% in malware families that abuse Android OS to perform fraud using the device itself, making it almost impossible to detect them using traditional fraud scoring engines."

Mobile trojan detections rise as malware distribution level declines
2022-05-29 15:15

Kaspersky's quarterly report on mobile malware distribution notes a downward trend that started in late 2020. Despite the overall demise in malware volumes, the security company reports a spike in trojan distribution, including generic trojans, banking trojans, and spyware.

Microsoft finds severe bugs in Android apps from large mobile providers
2022-05-27 17:06

Microsoft security researchers have found high severity vulnerabilities in a framework used by Android apps from multiple large international mobile service providers. "The apps were embedded in the devices' system image, suggesting that they were default applications installed by phone providers," according to security researchers Jonathan Bar Or, Sang Shin Jung, Michael Peck, Joe Mansour, and Apurva Kumar of the Microsoft 365 Defender Research Team.

This is the most effective Apple mobile device management service
2022-05-27 15:43

This is the most effective Apple mobile device management service We may be compensated by vendors who appear on this page through methods such as affiliate links or sponsored partnerships. More than 4 million people in the U.S. are working remotely, leading many companies to look for mobile device management solutions.

Google, Apple, Microsoft promise end to passwords, courtesy of your mobile phone
2022-05-05 14:21

Google, Apple, Microsoft promise end to passwords, courtesy of your mobile phone. A future without passwords may be closer than we think, at least when a new initiative to enlist your smartphone as a mobile authenticator gets off the ground.

T-Mobile hit by data breaches from Lapsus$ extortion group
2022-04-25 19:59

T-Mobile hit by data breaches from Lapsus$ extortion group. T-Mobile was the victim of a series of data breaches carried out by the Lapsus$ cybercrime group in March.

Lapsus$ Hackers Target T-Mobile
2022-04-25 13:32

The company added that it has mitigated the breach by terminating the hacker's group access to its network and disabled the stolen credentials that were used in the breach. Using these credentials Lapsus$ members can get access to the company's internal tools like - Atlas an internal T-Mobile tool for managing customer accounts.

T-Mobile Admits Lapsus$ Hackers Gained Access to its Internal Tools and Source Code
2022-04-23 01:47

Telecom company T-Mobile on Friday confirmed that it was the victim of a security breach in March after the LAPSUS$ mercenary gang managed to gain access to its networks. "T-Mobile, in a statement, said that the incident occurred"several weeks ago, with the "Bad actor" using stolen credentials to access internal systems.