The Hydra android banking trojan is back to targeting European e-banking platform users

Discussion in 'mobile device security' started by guest, Oct 1, 2021.

  1. guest

    guest Guest

    Hydra malware targets customers of Germany's second largest bank
    October 1, 2021
    https://www.bleepingcomputer.com/ne...ts-customers-of-germanys-second-largest-bank/
    Cyble: A New Variant Of Hydra Banking Trojan Targeting European Banking Users
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.