One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 411402
Date de publication 2017-09-23 15:50:29 (vue: 2017-09-23 15:50:29)
Titre Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users
Texte Cyber criminals behind the Retefe banking Trojan have improved it by adding a new component that uses the NSA exploit EternalBlue. ETERNALBLUE is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack and NotPetya massive attacks. ETERNALBLUE targets the SMBv1 protocol and it has become widely adopted in the community of malware developers. Investigations on WannaCry, for […]
Envoyé Oui
Condensat adding adopted alleged attacks attack and banking become community component criminals behind cyber developers doublepulsar eternalblue eternalblue is eternalblue targets exploit has have headlines improved infect investigations leverages made malware new notpetya massive nsa protocol retefe smbv1 swiss the nsa the wannacry trojan users uses wannacry widely
Tags
Stories NotPetya Wannacry
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: