• caglararli@hotmail.com
  • 05386281520

New Android Banking Trojan ‘Revive’ Targeting Users of Spanish Financial Services

New Android Banking Trojan ‘Revive’ Targeting Users of Spanish Financial Services

A previously unknown Android banking trojan has been discovered in the wild, targeting users of the Spanish financial services company BBVA. Said to be in its early stages of development, the malware — dubbed Revive by Italian cybersecurity firm Cleafy — was first observed on June 15, 2022 and distributed by means of phishing campaigns. "The name Revive has been chosen since one of the