CyberSecurity updates
Updated: 2024-10-22 08:06:07 Pacfic


github.com
Necro.N - Mobile Malware Targeting Android Devices - 3d

Necro.N is a highly intrusive mobile malware campaign targeting Android devices, showing similarities to the notorious Joker malware. The campaign involves the distribution of malicious SDKs within mobile applications, exploiting users who download these apps. The malware uses steganography to hide its payload within images, making it challenging to detect. Once installed, the malware can steal sensitive data, subscribe victims to unwanted paid services, and perform other malicious actions. Necro.N poses a major threat to Android users, highlighting the importance of installing apps only from trusted sources.

github.com
Mobile Malware Campaign Necro.N Targeting Android Devices - 5d

Necro.N is a highly intrusive mobile malware campaign that is emerging as a significant threat to Android devices. The malware uses a variety of techniques to evade detection and compromise victim devices, including obfuscation, steganography, and a deceptive advertising SDK. Once installed, Necro.N can install applications, open links in invisible WebViews to execute JavaScript code, and subscribe victims to unwanted paid services. This malware poses a serious threat to user privacy and security, as it can steal sensitive data, such as contact lists, SMS messages, and location information. The malware is highly evasive, using techniques such as anti-debugging and anti-virtualization checks to avoid detection by security tools. This campaign is a significant threat to Android users, as it demonstrates the growing sophistication of mobile malware.

MalBot @ Malware Analysis, News and Indicators
TrickMo Android Banking Trojan: New Capabilities and Targets - 10d

The TrickMo Android banking trojan has evolved, adding new features such as the ability to steal unlock codes, making it even more dangerous. This malware is actively targeting users in Canada, the United Arab Emirates, Turkey, and Germany. Researchers have discovered C2 servers containing IP addresses of thousands of victims, demonstrating the malware’s wide reach and potential impact. Organizations should deploy robust mobile security solutions to safeguard against this evolving threat.

MalBot @ Malware Analysis, News and Indicators
TrickMo Banking Trojan: Advanced Capabilities for Data Exfiltration, Remote Control, and Unlock Code Theft - 10d

A new variant of the TrickMo banking Trojan has been discovered with enhanced capabilities. This malware can intercept OTPs, record screens, exfiltrate data, remotely control infected devices, grant permissions automatically, and even steal unlock patterns or PINs. The malware presents a deceptive user interface that mimics the device’s unlock screen, tricking victims into revealing their credentials. The primary targets of TrickMo are Canada, UAE, Turkey, and Germany. This malware poses a serious threat to individuals and organizations, as it can lead to financial losses and data breaches.


This site is an experimental news aggregator using feeds I personally follow. You can reach me using contacts documented at my website here (https://royans.net/) if you have feedback. You can also find Flathis at Mastodon.