Ursnif v3 Emerges, Targets Australian Bank Customers With Redirection Attacks

Starting in the summer of 2017, IBM X-Force research detected a new variation of the Ursnif Trojan being tested in the wild. The malware is based on the same malcode of the original Ursnif Trojan (aka Gozi ISFB), but features some modifications on the code injection level and to attack tactics.

Read full news article on Security Intelligence

 


Date:

Categorie(s):