TeaBot Trojan Spotted again in Google Play Store

TeaBot Trojan Spotted again in Google Play Store-01

A TeaBot bank Trojan – also known as “Anatsa” – was spotted on the Google Play Store by researchers from Cleafy.

A malicious computer program – designed to block SMS messages and login information from anonymous users – affected users of “more than 400 banking and financial applications, including those from Russia, China, and the U.S.,” the report said. This is not the first time TeaBot has attacked Android users.

The main goal of the attack is to obtain sensitive information such as login details, SMS and 2FA codes on the device screen, and to commit malicious actions on the device, the report said.

Read More: https://threatpost.com/teabot-trojan-haunts-google-play-store/178738/