• caglararli@hotmail.com
  • 05386281520

Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe

Çağlar Arlı      -    77 Views

Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe

A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. "The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines," Zscaler researchers Meghraj Nandanwar and Satyam Singh said in a report