Searching...
Saturday, October 28, 2017

A new Ursnif Banking Trojan campaign targets Japan

A new Ursnif Banking Trojan campaign targets Japan Crooks continues to target Japanese users, now the hackers leverage the Ursnif banking Trojan, aka Gozi, to hit the country. According to researchers at IBM X-Force group, cyber criminals are delivering the infamous malware via spam campaigns that began last month. The Ursnif banking Trojan was the most active malware code in the financial sector in […] The post A new Ursnif Banking Trojan campaign targets Japan appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2017/10/28/a-new-ursnif-banking-trojan-campaign-targets-japan/

0 comments:

Post a Comment

 
Back to top!