70 Financial Institutions in Europe and South America Targeted by Banking Trojan Bizarro

2 years ago 80
BOOK THIS SPACE FOR AD
ARTICLE AD

24. May 2021

This article has been indexed from Heimdal Security Blog

An important cybersecurity company has discovered that the banking trojan Bizarre is now stealing financial data and crypto wallets from 70 banks in Europe and South Africa. The banking trojan Bizarre, a malware originating from Brazil is usually dispersed through MSI downloads in spam messages. When clicked, it activates a ZIP download from a harmful website […]

The post 70 Financial Institutions in Europe and South America Targeted by Banking Trojan Bizarro appeared first on Heimdal Security Blog.

Read the original article: 70 Financial Institutions in Europe and South America Targeted by Banking Trojan Bizarro

Read Entire Article