One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4663123
Date de publication 2022-05-17 05:19:04 (vue: 2022-05-17 06:05:13)
Titre A custom PowerShell RAT uses to target German users using Ukraine crisis as bait
Texte >Researchers spotted a threat actor using a custom PowerShell RAT targeting German users to gain intelligence on the Ukraine crisis. Malwarebytes experts uncovered a campaign that targets German users with custom PowerShell RAT targeting. The threat actors attempt to trick victims into opening weaponized documents by using the current situation in Ukraine as bait. The […]
Envoyé Oui
Condensat >researchers actor actors attempt bait campaign crisis current custom documents experts gain german intelligence malwarebytes opening powershell rat situation spotted target targeting targets threat trick ukraine uncovered users uses using victims weaponized
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: