Today's cybersecurity headlines are brought to you by ThreatPerspective


The Hacker News

Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies

Two malware families that suffered setbacks in the aftermath of a coordinated law enforcement operation called Endgame have resurfaced as part of new phishing campaigns. Bumblebee and Latrodectus, which are both malware loaders, are designed to steal personal data, along with downloading and executing additional payloads onto compromised hosts. Tracked under the names BlackWidow, IceNova, Lotus,

Published: 2024-10-22T15:30:00













     


© Ethical Hacking News . All rights reserved.

Privacy | Terms of Use | Contact Us