SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming

Posted by:

|

On:

|

Researchers have never before seen SquirrelWaffle attackers use typosquatting to keep sending spam once a targeted Exchange server has been patched for ProxyLogon/ProxyShell.

Posted by

in