Bumblebee Malware Loader Has a Sting in the Tail

Researchers are warning of a new malware loader already in use in the wild that appears to have supplanted the prolific BazarLoader. Dubbed “Bumblebee,” the malware is being used by multiple threat groups that previously deployed BazarLoader and IceID, according to Proofpoint.

Read full article on Infosecurity

 


Date:

Categorie(s):

Tag(s):