The Latest in IT Security

Posts Tagged ‘Triada’

An unofficial version of the popular WhatsApp messaging app called YoWhatsApp has been observed deploying an Android trojan known as Triada. The goal of the malware is to steal the keys that “allow the use of a WhatsApp account without the app,” Kaspersky said in a new report. “If the keys are stolen, a user […]

Read more ...

We recently discovered that a version of popular WhatsApp mod FMWhatsApp includes an embedded Trojan. The Trojan, called Triada, downloads other malware to users’ devices. Here’s how it happened and why using modified versions of WhatsApp is dangerous. Why use WhatsApp mods? Not all users are happy with the official WhatsApp app. Some may feel […]

Read more ...

Several low-cost Android device models were recently found to feature the Triada Trojan built into their firmware, Dr. Web security researchers say. Designed as a financial threat, Triada was said last year to be the most advanced mobile malware because it could inject itself into the Zygote parent process, thus running code in the context […]

Read more ...


Categories

THURSDAY, MARCH 28, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments