Skip to main content

BackSwap

  • 13 June 2018
  • 0 replies
  • 21 views



 

25th May, 2018 By Catalin Cimpanu Bleeping Computer

 

SummarySecurity researchers have discovered a new banking trojan named BackSwap that uses never-before-seen techniques to facilitate the theft of online funds.

 

The techniques the trojan uses have not been observed with another malware family, and they can bypass antivirus software detection and security protections put in place at the browser level.

 

Experts believe these techniques will soon be copied by other groups and spread around to trigger a new wave of banking trojan attacks right when infections with this malware type have begun to go down.

 

Article Link - Read more

 

Glossary Blog Back to the Malware Manifesto

0 replies

Be the first to reply!

Reply