Keyword: androidos_tcent.a
99645 Total Search   |   Showing Results : 261 - 280
This backdoor gathers device information. Mobile Malware Routine This backdoor is a file that collects the following information on an affected mobile device: SMS messages Location Browser history
This Trojan guesses the password of TP-LINK router's administrator account. If it succeeds, it simulates the browser's behavior to change the router's DNS to its rogue server . Because normally Wi-Fi
NOTES: This malware is a Potentially-Unwanted Application (PUA) live show payware app with multiple pay SDKS, such as Alipay, Iapppay and Unionpay. Iappay is a payment service SDK that allows for
This XLoader variant poses as a security app for Android devices, and uses a malicious iOS profile to affect iPhone and iPad devices. Downloaded from the Internet Connects to URLs/IPs
Mobile Malware Routine This Spyware acts as an SMS relay which receives SMS to be forwarded from a remote URL. As a result, affected users may be charged for sending SMS without their knowledge
This Spyware may be manually installed by a user. It creates folders where it drops its files. It poses as an Android app using different app names. It monitors all incoming and outgoing calls. It
Other Details This Trojan Spy does the following: Recording audio surroundings via the microphone when the infected device is detected to be in a specified location Stealing WhatsApp messages via
NOTES: The app tricks users into installing it by using a popular label. It does not function like the app it is copying and makes users click ads.
NOTES: This family is developed based on a leaked banking Trojan source code. The purpose of the malware is to phish account login credentials and bank card information of users in Russia. It will
run the “patch” module, which hooks the methods from known ad SDKs to its own implementation. It exploits a series of ‘Bundle’ vulnerabilities to install applications without the victim knowing. The 'AD
This Backdoor poses as an Android app using different app names. Mobile Malware Routine This Backdoor is a file that collects the following information on an affected mobile device: Banker
Other Details This Trojan Spy does the following: It is protected by INKA AppSealing which is designed to encrypt and safeguard the source code of an application. It disguises as a fake security app
Mobile Malware Routine This Backdoor is capable of doing the following: Recording audio Requesting for device administrator permission Persisting on a victim's device by listening to various
This malware poses as an application plugin for social networking sites found on third party app store. It uses the name, Be social! plugin to trick users into installing it. Once installed, it does
NOTES: GreyWolf family is found in an underground forum for malware authors. The malware disguises itself using names like love profess app . After the victim installs the app, it locks the interface
These malicious apps are found to gather account information from users' devices, including Google, Facebook, and Twitter account details. These apps use various social engineering techniques in
This Trojan arrives via SMS messages. Arrival Details This Trojan arrives via SMS messages.
NOTES: This malware uses the names and icons of several popular apps on Google Play. Upon installation, this mobile malware displays advertisements. It can also navigate the app store to install
NOTES: Users may install apps through third-party market, which is integrated with this adware code. This adware frequently pushes recommended apps advertisement to the notification bar. When users
This adware contains advertising software development kit (SDK) from Adwo, which can leak user's phone number. NOTES: This adware contains advertising software development kit (SDK) from Adwo, which