comparemela.com

Latest Breaking News On - Solution coverage - Page 1 : comparemela.com

U S Business Process as a Service (BPaaS) in Healthcare

New Variant of Ursnif Continuously Targeting Italy

Affected platforms:       Microsoft Windows Impact:                           Collects Victims’ Information Severity level:                Critical Ursnif (also known as Gozi) is identified as a banking Trojan, but its variants also include components (backdoors, spyware, file injectors, etc.) capable of a wide variety of behaviors.  The Ursnif Trojan has been observed targeting Italy over the past year. A few days ago, FortiGuard Labs detected a phishing campaign in the wild that was spreading a fresh variant of the Ursnif Trojan via an attached MS Word document that is continuously targeting Italy.  Although Ursnif is identified as a banking Trojan, due to its C2 server’s shutdown, this latest variant has been unable download the malicious banking module it needs to steal banking information from the victim, causing it to fail to start the second stage of its attack. As a result, in this post I will share my findings around the first stage of

© 2024 Vimarsana

vimarsana © 2020. All Rights Reserved.