Home / news

 

Threat Groups Repurpose Banking Trojans into Backdoors

from DarkReading 25 October indexed on 25 October 2022 20:01

Ursnif, a one-time banking Trojan also known as Gozi, becomes the latest codebase to be repurposed as a more general backdoor, as malware developers trend toward modularity.

Read more.

 

TOP