Tag: powershell

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

A menace actor tracked as TA547 has focused dozens of German organizations with an data stealer known as Rhadamanthys as a part of an...

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google...

Cybersecurity researchers have found a brand new malware marketing campaign that leverages bogus Google Websites pages and HTML smuggling to distribute a business malware...

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

A brand new elaborate assault marketing campaign has been noticed using PowerShell and VBScript malware to contaminate Home windows programs and harvest delicate data. Cybersecurity...

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

The risk actors behind the BianLian ransomware have been noticed exploiting safety flaws in JetBrains TeamCity software program to conduct their extortion-only assaults. In accordance...

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

Menace actors have been leveraging pretend web sites promoting widespread video conferencing software program comparable to Google Meet, Skype, and Zoom to ship quite...

Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware

A financially motivated menace actor referred to as UNC4990 is leveraging weaponized USB gadgets as an preliminary an infection vector to focus on organizations...

UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

The menace actor often known as UAC-0050 is leveraging phishing assaults to distribute Remcos RAT utilizing new methods to evade detection from safety software...

CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK

The Laptop Emergency Response Crew of Ukraine (CERT-UA) has warned of a brand new phishing marketing campaign orchestrated by the Russia-linked APT28 group to...

Most popular