June 30, 2022, 2 p.m. | Microsoft 365 Defender Threat Intelligence Team

Microsoft Security Blog www.microsoft.com

Toll fraud malware, a subcategory of billing fraud in which malicious applications subscribe users to premium services without their knowledge or consent, is one of the most prevalent types of Android malware – and it continues to evolve.


The post Toll fraud malware: How an Android application can drain your wallet appeared first on Microsoft Security Blog.

android application cybersecurity fraud malware microsoft security intelligence toll toll fraud malware wallet

More from www.microsoft.com / Microsoft Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital - Major Hospital Account - Full-Time - Healthcare Security

@ Allied Universal | Anaheim, CA, United States

Product Security Lead

@ Lely | Maassluis, Netherlands

Summer Associate, IT Information Security (Temporary)

@ Vir Biotechnology, Inc. | San Francisco, California, United States

Director, Governance, Risk and Compliance - Corporate

@ Ryan Specialty | Chicago, IL, US, 60606

Cybersecurity Governance, Risk, and Compliance Engineer

@ Emerson | Shakopee, MN, United States