SYMBOLCOMMON_NAMEaka. SYNONYMS

Malteiro  (Back to overview)


This group of cybercriminals is named Malteiroby SCILabs, they operate and distribute the URSA/Mispadu banking trojan.


Associated Families

There are currently no families associated with this actor.


References
2021-12-23SCILabsSCILabs
Cyber Threat Profile MALTEIRO
Mispadu Malteiro
2021-12-23SCILabsSCILabs
Cyber Threat Profile MALTEIRO
Mispadu Malteiro

Credits: MISP Project