a-ads

Wednesday, May 2, 2018

CryptoCurrency News: A New Facebook Messenger Malware Is Targeting Crypto Users



FacexWorm, a malicious Chrome extension, has been recast to target cryptocurrency exchanges.

via CoinDesk

No comments:

Post a Comment

bitcoin faucet

Popular Posts