Masslogger – A Campaign that Exfiltrates Passwords from Microsoft Outlook, Google Chrome, and Instant Messengers

Cisco Talos discovered a campaign utilizing a variant of the Masslogger trojan designed to retrieve and exfiltrate user credentials from multiple sources such as Microsoft Outlook, Google Chrome and instant messengers. The recurrence of a credential-stealing campaign affects Windows systems and have been found to have targeted users in Turkey, Latvia, and Italy primarily but some similar campaigns have bothered users in Bulgaria, Lithuania, Hungary, Estonia, Romania and Spain last year.

Read full article on GBHackers

 


Date:

Categorie(s):