{ads}

Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France



July 25, 2022 at 10:19AM

The mobile threat campaign tracked as Roaming Mantis has been linked to a new wave of compromises directed against French mobile phone users, months after it expanded its targeting to include European countries. No fewer than 70,000 Android devices are said to have been infected as part of the active malware operation, Sekoia said in a report published last week. Attack chains involving Roaming

from The Hacker News - Most Trusted Cyber Security and Computer Security Analysis https://ift.tt/cTEdejn

0 Response to "Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads