All news with #android tag
Thu, November 20, 2025
Android Quick Share Interoperability with AirDrop Security
🔒 Google announced cross-platform file sharing between Android and iOS by making Quick Share interoperable with AirDrop, beginning with the Pixel 10 Family. The company emphasizes a "secure by design" approach that included threat modeling, internal security and privacy reviews, and in-house penetration testing. The interoperability layer is implemented in Rust to reduce memory-safety risks in parsing wireless data, and transfers are direct peer‑to‑peer without routing content through servers. Google also engaged third‑party testers and experts who validated the implementation and found no information leakage.
Thu, November 20, 2025
Sturnus Android Banking Trojan Targets Southern Europe
🛡️ ThreatFabric has detailed a new Android banking trojan named Sturnus that combines screen-capture, accessibility abuse, and overlays to steal credentials and enable full device takeover. The malware captures decrypted messages from WhatsApp, Telegram, and Signal by recording the device screen, serves region-specific fake banking login screens, and contacts operator servers via WebSocket/HTTP to receive encrypted payloads and enable remote VNC-style control. It resists cleanup by blocking uninstallation and leveraging administrator privileges.
Thu, November 20, 2025
Sturnus Android Trojan Steals Messages and Controls Devices
🔒Sturnus is a new Android banking trojan discovered by ThreatFabric that can capture decrypted messages from end-to-end encrypted apps like Signal, WhatsApp, and Telegram. It abuses Accessibility services and on-screen capture to read message content and deploys HTML overlays to harvest banking credentials. The malware also supports real-time, AES-encrypted VNC remote control and obtains Android Device Administrator privileges to resist removal while targeting European financial customers with region-specific overlays.
Mon, November 17, 2025
Android Memory Bugs Drop as Google Expands Rust Use
🛡️ Google reports that adopting Rust across Android has reduced memory-safety vulnerabilities to under 20% for the first time and claims a 1000x lower vulnerability density versus legacy C and C++ code. The company says Rust changes have a 4x lower rollback rate, require about 20% fewer revisions, and cut code review time by roughly 25%, improving overall delivery speed. Google plans to extend Rust to kernel, firmware and critical first-party apps while maintaining layered defenses.
Sun, November 16, 2025
Google to Flag Android Apps for Excessive Battery Use
🔋 Google will begin flagging Android apps on Google Play that show high background activity and cause excessive battery drain. The change centers on a new Android Vitals metric called excessive partial wake locks, and apps that cross the bad-behavior threshold may be labeled as battery drainers and lose prominence in discovery surfaces. Developers will receive alerts in their Android Vitals dashboard and have until March 1, 2026 to remediate issues.
Fri, November 14, 2025
Google reverses Android developer verification plan
🔁 Google has softened its planned Developer Verification requirements after widespread backlash, saying it will create a dedicated account type for limited app distribution and an advanced sideloading flow for experienced users. The original rule would have blocked installation of apps from unverified developers on certified devices beginning in 2026. Google says these changes respond to concerns from students, hobbyists, and power users who need accessible or higher-risk pathways to install apps.
Thu, November 13, 2025
Rust in Android: Faster Development and Fewer Bugs
🦀 Rust adoption in Android is delivering both security and speed gains, with 2025 data showing memory-safety flaws falling below 20% of total vulnerabilities. Android reports a ~1000x reduction in memory-safety vulnerability density for Rust versus C/C++, plus 20% fewer revisions, 25% shorter code review time, and a ~4x lower rollback rate. Expansion includes kernel, firmware, and first-party apps; a near-miss CVE was fixed pre-release and led to improved allocator crash reporting and additional unsafe-Rust training.
Tue, November 11, 2025
Pixnapping vulnerability: Android screen-snooping risk
🔒 A newly disclosed exploit named Pixnapping (CVE-2025-48561) allows a malicious Android app with no special permissions to read screen pixels from other apps and reconstruct sensitive content. The attack chains intent-based off-screen rendering, translucent overlays, and a GPU compression timing side channel to infer pixel values. Google issued a September patch but researchers bypassed it, and a more robust fix is planned.
Tue, November 11, 2025
North Korean Hackers Abuse Google's Find Hub for Wipes
🔒 Genians Security Center (GSC) reports that North Korea–linked KONNI actors abused Google's Android device‑tracing and management service Find Hub to remotely track and wipe victims' phones. Attackers compromised legitimate Google accounts—often via spear‑phishing impersonating South Korea’s National Tax Service—and used Find Hub to confirm location and issue reset commands that silenced alerts. The campaign also spread malware through compromised KakaoTalk contacts sending apps disguised as 'stress-relief' programs.
Tue, November 11, 2025
Fantasy Hub: Android RAT sold on Telegram as MaaS service
🔒 Cybersecurity researchers disclosed a new Android remote access trojan, Fantasy Hub, marketed on Russian-speaking Telegram channels under a Malware-as-a-Service model. The MaaS offers turnkey builders, bot-driven subscriptions, custom trojanized APKs and a C2 panel to manage compromised devices and exfiltrate SMS, contacts, media and call logs. Sellers provide fake Google Play landing pages and instruction to abuse the default SMS handler and deploy overlays to intercept banking 2FA and harvest credentials.
Tue, November 11, 2025
APT37 Abuses Google Find Hub to Remotely Wipe Android
🔍 North Korean-linked operators abuse Google Find Hub to locate targets' Android devices and issue remote factory resets after compromising Google accounts. The attacks focus on South Koreans and begin with social engineering over KakaoTalk, using signed MSI lures that deploy AutoIT loaders and RATs such as Remcos, Quasar, and RftRAT. Wiping devices severs mobile KakaoTalk alerts so attackers can hijack PC sessions to spread malware. Recommended defenses include enabling multi-factor authentication, keeping recovery access ready, and verifying unexpected files or messages before opening.
Fri, November 7, 2025
LandFall Spyware Abused Samsung DNG Zero-Day via WhatsApp
🔒 A threat actor exploited a Samsung Android image-processing zero-day, CVE-2025-21042, to deliver a previously unknown spyware called LandFall using malicious DNG images sent over WhatsApp. Researchers link activity back to at least July 23, 2024, and say the campaign targeted select Galaxy models in the Middle East. Unit 42 found a loader and a SELinux policy manipulator in the DNG files that enabled privilege escalation, persistence, and data exfiltration. Users are advised to apply patches promptly, disable automatic media downloads, and enable platform protection features.
Fri, November 7, 2025
LANDFALL: Commercial Android Spyware Exploits DNG Files
🔍 Unit 42 disclosed LANDFALL, a previously unknown commercial-grade Android spyware family that abused a Samsung DNG parsing zero-day (CVE-2025-21042) to run native payloads embedded in malformed DNG files. The campaign targeted Samsung Galaxy models and enabled microphone and call recording, location tracking, and exfiltration of photos, contacts and databases via native loaders and SELinux manipulation. Apply vendor firmware updates and contact Unit 42 for incident response.
Wed, November 5, 2025
Securing the Open Android Ecosystem with Samsung Knox
🔒 Samsung Knox is a built-in security platform for Samsung Galaxy devices that combines hardware- and software-level protections to safeguard enterprise data and provide IT teams with centralized control. It layers defenses — including AI-powered malware detection, curated app controls, Message Guard for zero-click image scanning, and DEFEX exploit detection — while integrating with EMMs and offering granular update management via Knox E-FOTA. The platform emphasizes visibility, policy enforcement, and predictable lifecycle management to reduce risk and operational disruption.
Wed, November 5, 2025
Hundreds of Malware Android Apps Downloaded 42 Million
📱 Security researchers at Zscaler report a 67% year-on-year rise in Android-targeted malware after finding 239 malicious apps on Google Play that were downloaded 42 million times. The analysis covers more than 20 million mobile requests observed between June 2024 and May 2025 and highlights productivity and Tools apps as common vectors. Sectors such as manufacturing and energy were disproportionately targeted, with the energy sector seeing a 387% spike in mobile attacks.
Mon, November 3, 2025
BankBot-YNRK and DeliveryRAT: New Android Banking Threats
🔒 Cybersecurity researchers CYFIRMA and independent analyst F6 have disclosed two active Android trojans—BankBot‑YNRK and DeliveryRAT—that harvest financial and device data from compromised phones. BankBot‑YNRK impersonates an Indonesian government app, performs device fingerprinting and anti-emulation checks, abuses accessibility services to steal credentials and automate transactions, and communicates with a command server. DeliveryRAT, promoted via a Telegram bot, lures Russian users with fake delivery and marketplace apps and delivers malware-as-a-service variants that collect notifications, SMS and call logs and can hide their launchers. Users should avoid untrusted APKs, review permissions, and keep devices updated—Android 14 reduces some accessibility-based abuses.
Thu, October 30, 2025
Surge in NFC Relay Malware Targeting European Cards
📱Zimperium reports a sharp rise in Android apps abusing Host Card Emulation (HCE) to steal contactless payment card data across Eastern Europe. Researchers observed over 760 malicious APKs and 70+ command-and-control servers that capture EMV fields, respond to POS APDU commands, or forward requests to remote servers. Variants include data exfiltration to Telegram, relay toolkits, 'ghost-tap' real-time HCE manipulation, and fake payment apps impersonating Google Pay and regional banks. Users are advised to avoid sideloading APKs, restrict NFC permissions, run Play Protect, and disable NFC when not in use.
Thu, October 30, 2025
How Android Uses AI to Protect Users from Scams Globally
🔒 Android applies layered Google AI to anticipate and block mobile scams before they reach users. Built-in protections—such as Google Messages spam filtering and on-device Scam Detection, plus Phone by Google automatic call blocking and Call Screen—identify conversational scam patterns and surface real-time warnings. Android blocks over 10 billion suspected malicious calls and messages monthly and recently stopped more than 100 million suspicious numbers from using RCS. Protections are ephemeral, on-device where possible, and continuously updated to adapt to evolving threats.
Thu, October 30, 2025
Google's Android AI Blocks Billions of Scam Messages
📱 Google says built-in scam defenses on Android prevent more than 10 billion suspected malicious calls and messages every month and have blocked over 100 million suspicious numbers from using RCS. The company uses on-device artificial intelligence to filter likely spam into the "spam & blocked" folder in Google Messages and recently rolled out safer link warnings for flagged messages. Analysis of user reports in August 2025 identified employment fraud as the most common scam type, while scammers increasingly employ group-message tactics and time-of-day scheduling to increase success rates.
Tue, October 28, 2025
Herodotus Android malware mimics human typing behavior
🛡️ Herodotus is a newly observed Android malware family offered as a MaaS that deliberately mimics human input timing to evade behavior-based detection. Threat Fabric says operators likely linked to Brokewell are distributing a dropper via smishing targeting Italian and Brazilian users. The installer requests Accessibility access and uses deceptive overlays to hide permission flows while a built-in "humanizer" inserts randomized 0.3–3s delays between keystrokes to imitate human typing. Users should avoid sideloading APKs, enable Play Protect, and promptly review or revoke Accessibility permissions for unfamiliar apps.