SharkBot, a new Android Trojan targets banks in Europe

Security researchers from Cleafy discovered a new Android banking trojan, named SharkBot, that is targeting banks in Europe. At the end of October, researchers from cyber security firms Cleafy and ThreatFabric have discovered a new Android banking trojan named SharkBot.

Read full article on Security Affairs

 


Date:

Categorie(s):