August’s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index

Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest Global Threat Index for August 2022 reports that FormBook is now the most prevalent malware,…

The post August’s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index appeared first on Check Point Software.

This article has been indexed from Check Point Software

Read the original article: