The Latest in IT Security

SharkBot Android Malware Continues Popping Up on Google Play

08
Apr
2022
SharkBot Android Malware Continues Popping Up on Google Play

image credit: unsplash

SharkBot was initially detailed in November 2021, when it was only being distributed through third-party application stores. The threat was mainly focused on initiating unauthorized money transfers via Automatic Transfer Systems (ATS) by auto-filling fields in legitimate applications.

In early March, NCC Group reported that several SharkBot droppers had made their way into Google Play, all of which showed identical code and behavior.

Read More

Comments are closed.

Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments