Banking Trojan Uses NSA-Linked Exploit

Newly observed Retefe banking Trojan samples have implemented the National Security Agency-related EternalBlue exploit, Proofpoint security researchers have discovered.

Read full news article on SecurityWeek

 


Date:

Categorie(s):