Skip to content

Hide Navigation Hide TOC

Mispadu (758e5226-6015-5cc7-af4b-20fa35c9bac1)

Mispadu is a banking trojan written in Delphi that was first observed in 2019 and uses a Malware-as-a-Service (MaaS) business model.[ESET Security Mispadu Facebook Ads 2019][SCILabs Malteiro 2021] This malware is operated, managed, and sold by the Malteiro cybercriminal group.[SCILabs Malteiro 2021] Mispadu has mainly been used to target victims in Brazil and Mexico, and has also had confirmed operations throughout Latin America and Europe.[SCILabs Malteiro 2021][SCILabs URSA/Mispadu Evolution 2023][Segurança Informática URSA Sophisticated Loader 2020]

Cluster A Galaxy A Cluster B Galaxy B Level
Mispadu (758e5226-6015-5cc7-af4b-20fa35c9bac1) Tidal Software Malteiro (803f8018-6e45-5b0f-978f-1fe96b217120) Tidal Groups 1