Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies

October 22, 2024 at 06:18AM Two malware families, Bumblebee and Latrodectus, have resurfaced in new phishing campaigns following a law enforcement operation called Endgame. Both are malware loaders aimed at stealing personal data. The campaigns utilize malicious email attachments and links to deploy these threats, targeting sectors like finance, automotive, and business. ### Meeting Takeaways … Read more