Another Banking Trojan Adds Support for NSA’s EternalBlue Exploit

Click here to visit Original posting

A third banking trojan has added support for EternalBlue, an exploit supposedly created by the NSA, leaked online by the Shadow Brokers, and the main driving force behind the WannaCry and NotPetya ransomware outbreaks. [...]