FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

This Android File Manager App Infected Thousands of Devices with SharkBot Malware

By: Ravie Lakshmanan β€” November 24th 2022 at 06:19
The Android banking fraud malware known as SharkBot has reared its head once again on the official Google Play Store, posing as file managers to bypass the app marketplace's restrictions. A majority of the users who downloaded the rogue apps are located in the U.K. and Italy, Romanian cybersecurity company BitdefenderΒ saidΒ in an analysis published this week. SharkBot, firstΒ discoveredΒ towards
❌