Top
item
Advertisement
image credit: Adobe Stock

Hackers Using New Version of FurBall Android Malware to Spy on Iranian Citizens

October 20, 2022

Category:

The Iranian threat actor known as Domestic Kitten has been attributed to a new mobile campaign that masquerades as a translation app to distribute an updated variant of an Android malware known as FurBall.

“Since June 2021, it has been distributed as a translation app via a copycat of an Iranian website that provides translated articles, journals, and books,” ESET researcher Lukas Stefanko said in a report shared with The Hacker News.

Read More on The Hacker News