EternalBlue Exploit Used in Retefe Banking Trojan Campaign

Banking Trojan Retefe is adopting new WannaCry tricks, adding an EternalBlue module to propagate the malware.

About author:

Comments are closed here.