FacexWorm

A New Facebook Messenger Malware Is Targeting Crypto Users

FacexWorm, a malicious Chrome extension, has been recast to target cryptocurrency exchanges.

Markets  ·  2 May 2018