Remove tag dating-apps
article thumbnail

Arid Viper Targeting Arabic Android Users with Spyware Disguised as Dating App

The Hacker News

The threat actor known as Arid Viper (aka APT-C-23, Desert Falcon, or TAG-63) has been attributed as behind an Android spyware campaign targeting Arabic-speaking users with a counterfeit dating app designed to harvest data from infected handsets.

Spyware 106
article thumbnail

Malware on the Google Play store leads to harmful phishing sites

Malwarebytes

A family of malicious apps from developer Mobile apps Group are listed on Google Play and infected with Android/Trojan.HiddenAds.BTGTHB. In total, four apps are listed, and together they have amassed at least one million downloads. It turns out that this app uses delays quite a bit, as you’ll discover in our analysis.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Can Parents Keep Children Safe Online?

CyberSecurity Insiders

The program empowers parents with knowledge on parental controls and safety settings, choosing games based on the ESRB rating scale, securing internet connection, keeping software and devices up-to-date, training children on proper online conduct, cyberbullying and even signs of addiction. Tips for Safe Online Gaming for Families.

Education 119
article thumbnail

CISA adds ownCloud and Google Chrome bugs to its Known Exploited Vulnerabilities catalog

Security Affairs

The fact that the issue was discovered by Google TAG suggests it was exploited by a nation-state actor or by a surveillance firm. CVE-2023-49103 – The vulnerability resides in the Graphapi app, which relies on a third-party GetPhpInfo.php library that provides a URL.

article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

The exploits were used to install commercial spyware and malicious apps on targets’ devices. Google TAG shared indicators of compromise (IoCs) for both campaigns. The experts pointed out that both campaigns were limited and highly targeted. The threat actors behind the attacks used both zero-day and n-day exploits in their exploits.

Spyware 80
article thumbnail

Cryptojacking Coinhive Miners for the first time found on the Microsoft Store

Security Affairs

The removed apps are Fast-search Lite, Battery Optimizer (Tutorials), VPN Browsers+, Downloader for YouTube Videos, Clean Master+ (Tutorials), FastTube, Findoo Browser 2019, and Findoo Mobile & Desktop Search. “Users may get introduced to these apps through the top free apps lists on the Microsoft Store or through keyword search.

article thumbnail

Four innovative payment services using a banking app

CyberSecurity Insiders

The mobile app is the new bank branch. With an installed base of more than three billion iOS and Android smartphones, the mobile banking app has become the main channel for consumers to interact with their bank. These new innovations enriched the mobile banking app, driving usage and traffic. This might be about to change.

Banking 116