Bumblebee malware loader emerges as Conti’s BazarLoader fades

This article has been indexed from

The Register – Security

At least three threat groups are using the loader in malicious email campaigns

A sophisticated malware loader dubbed Bumblebee is being used by at least three cybercriminal groups that have links to ransomware gangs, according to cybersecurity researchers.…

Read the original article: