TianySpy Malware Uses Smishing Disguised as Message From Telco

Trend Micro confirmed a new mobile malware infection chain targeting both Android and iPhone devices. The malware might have been designed to steal credentials associated with membership websites of major Japanese telecommunication services.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source