TrickBot Widens Infection Campaigns in Japan Ahead of Holiday Season

The threat group operating the TrickBot Trojan, the most active banking Trojan family according to IBM X-Force data, has been modifying some of the malware’s modules lately as they continue to deploy their attacks in the wild. As code modifications take place, so do widespread TrickBot campaigns that target a large number of entities across the globe — with Japan becoming a growing target as we approach the holiday season.

Read full article on Security Intelligence

 


Date:

Categorie(s):