Phishing Campaign Abuses Old Mock Folders To Deploy Malware

A recent phishing campaign is abusing old mock folders left from the Windows User Account Control bypass discovered over two years ago to distribute Remcos RAT malware. The method of the attack has been known for a while but still works even now. The campaign mostly targets Eastern European organizations and baits victims with invoice emails containing a tar.lz archive containing the DBatLoader executable. Read more...

Read More

Got Something To Say?

Your email address will not be published.