SpyAgent Android malware steals your crypto recovery phrases from images

September 6, 2024 at 11:29AM SpyAgent, a new Android malware, uses OCR technology to steal cryptocurrency recovery phrases from mobile screenshots, compromising wallet security. McAfee uncovered the malware in 280 non-Google Play APKs distributing via SMS or malicious social media. It targets South Korea and may expand to the UK, with a possible iOS variant … Read more

Hamster Kombat’s 250 million players targeted in malware attacks

July 23, 2024 at 06:42PM Threat actors are exploiting the popularity of Hamster Kombat, a clicker mobile game, by distributing fake Android and Windows software to install spyware and malware. Players should obtain the game from its official Telegram channel or website to avoid scams. Additionally, caution is advised due to security concerns and potential … Read more

Telegram zero-day allowed sending malicious Android APKs as videos

July 22, 2024 at 10:47AM Summary: The “EvilVideo” zero-day vulnerability in Telegram for Android allowed threat actors to send malicious APK payloads disguised as video files. ESET researchers discovered the flaw and notified Telegram, which released a patch in version 10.14.5. The exploit required multiple steps for execution, reducing the risk of successful attacks. Users … Read more

‘BadPack’ APK Files Make Android Malware Hard to Detect

July 17, 2024 at 11:36AM “BadPack,” a set of maliciously packaged APK files, creates challenges for analysts trying to detect and analyze malware in Android applications. The altered header information in BadPack files hampers reverse-engineering tools and has contributed to the rise of Android banking Trojans. Unit 42 researchers have developed methods to detect and … Read more

Android XLoader malware can now auto-execute after installation

February 8, 2024 at 01:40PM A new version of the XLoader Android malware automatically executes on infected devices without user interaction. Operated by financially motivated threat actor ‘Roaming Mantis,’ it primarily targets users in several countries. Recent variants demonstrate the ability to launch stealthily, extracting sensitive user information and performing custom phishing attacks. McAfee advises … Read more