Wednesday 25 April 2018

Metamorfo Targets Brazilian Users with Banking Trojans

In an unusual move, Metamorfo abuses legitimate, signed Windows binaries to load the malicious code.

from Threatpost | The first stop for security news https://ift.tt/2JpOKId
via https://ifttt.com/ IFTTT

No comments:

Post a Comment