Another Banking Trojan Adds Support for NSA’s EternalBlue Exploit

A third banking trojan has added support for EternalBlue, an exploit supposedly created by the NSA, leaked online by the Shadow Brokers, and the main driving force behind the WannaCry and NotPetya ransomware outbreaks. The first banking trojans to do so were Emotet and TrickBot, back in July this year. These two banking trojans used heavy […]