Cyble analyzes SupremeBot, a crypto-mining client leveraging a trojanized Super Mario game installer to spread Umbral stealer malware.

  • rubikcuber@lemmy.world
    link
    fedilink
    arrow-up
    5
    ·
    1 year ago

    “The malware files were found pbundled with a legitimate installer file of super-mario-forever-v702e”

    These people have a very different concept of the word “legitimate” than I do.