Searching...
Saturday, September 23, 2017

Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users

Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users Cyber criminals behind the Retefe banking Trojan have improved it by adding a new component that uses the NSA exploit EternalBlue. ETERNALBLUE is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack and NotPetya massive attacks. ETERNALBLUE targets the SMBv1 protocol and it has become widely adopted in the community of malware developers. Investigations on WannaCry, for […] The post Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2017/09/23/retefe-banking-trojan-leverages-eternalblue-exploit-to-infect-swiss-users/

0 comments:

Post a Comment

 
Back to top!