• caglararli@hotmail.com
  • 05386281520

Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies

Çağlar Arlı      -    7 Views

Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies

Two malware families that suffered setbacks in the aftermath of a coordinated law enforcement operation called Endgame have resurfaced as part of new phishing campaigns. Bumblebee and Latrodectus, which are both malware loaders, are designed to steal personal data, along with downloading and executing additional payloads onto compromised hosts. Tracked under the names BlackWidow, IceNova, Lotus,