{ads}

SOVA Android Banking Trojan Returns With New Capabilities and Targets



August 15, 2022 at 05:24PM

The SOVA Android banking trojan is continuing to be actively developed with upgraded capabilities to target no less than 200 mobile applications, including banking apps and crypto exchanges and wallets, up from 90 apps when it started out. That's according to the latest findings from Italian cybersecurity firm Cleafy, which found newer versions of the malware sporting functionality to intercept

from The Hacker News https://ift.tt/61pHT7f

0 Response to "SOVA Android Banking Trojan Returns With New Capabilities and Targets"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads