National Cyber Warfare Foundation (NCWF) Forums


Xenomorph Android Malware Targets Customers of 30 US Banks


0 user ratings
2023-09-25 21:25:49
milo
Malware

 - archive -- 
The Trojan had mainly been infecting banks in Europe since it first surfaced more than one year ago.



Source: DarkReading
Source Link: https://www.darkreading.com/remote-workforce/xenomorph-android-malware-targets-customers-of-30-us-banks


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Malware



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.