April 22, 2024, 2:10 p.m. | Raga Varshini

GBHackers On Security gbhackers.com

APT29, a Russian threat group, targeted German political parties with a new backdoor called WINELOADER using spear-phishing emails containing malicious links to ZIP files hosted on compromised websites. The ZIP files deployed an HTA that initiated a multi-stage infection chain, delivering WINELOADER.  The backdoor has functionalities for communication with command and control servers and utilizes […]


The post Beware Of Weaponized Zip Files That Deliver WINELOADER Malware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

apt29 backdoor called command communication compromised cyber-attack emails email security files german hta infection infection chain links malicious malware parties phishing phishing emails political russian stage threat threat group websites wineloader zip

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Associate Engineer (Security Operations Centre)

@ People Profilers | Singapore, Singapore, Singapore

DevSecOps Engineer

@ Australian Payments Plus | Sydney, New South Wales, Australia

Senior Cybersecurity Specialist

@ SmartRecruiters Inc | Poland, Poland