This malware just got more powerful by adding the WannaCry trick to its arsenal

A trojan banking malware campaign has returned and now it’s leveraging EternalBlue — the leaked NSA surveillence exploit — to target Swiss financial institutions. Developed by the NSA but revealed to the world by a hacking group, the EternalBlue Windows security flaw exploits a version of Windows’ Server Message Block (SMB) networking protocol to spread itself across an infected network using worm-like capabilities.

Read full news article on ZDNet

 


Date:

Categorie(s):

Tag(s):