A New Facebook Messenger Malware Is Targeting Crypto Users

source: CoinDesk

2018. May. 02. 19:00

A New Facebook Messenger Malware Is Targeting Crypto Users FacexWorm, a malicious Chrome extension, has been recast to target cryptocurrency exchanges.