Researchers Uncover New Malspam Campaign Exploiting #Election2020 Controversy

A new malspam campaign designed to exploit controversies surrounding the ongoing US election has been uncovered by Malwarebytes. The cybersecurity firm’s R&D team said that the campaign delivers malicious attachments through exploiting doubts about the legitimacy of the election process.

Read full article on Infosecurity

 


Date:

Categorie(s):