April 29, 2024, 5:38 a.m. | Kaaviya Balaji

GBHackers On Security gbhackers.com

A recent malware campaign used a VBA macro in a Word document to download and execute a 64-bit Rust binary. This binary employs fileless injection techniques to load a malicious AgentTesla payload into its memory space.  The malware leverages CLR hosting, a mechanism for native processes to execute.NET code, to achieve this, and the.NET runtime […]


The post Fileless .NET Based Code Injection Attack Delivers AgentTesla Malware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

64-bit agenttesla attack binary campaign code code injection cyber-attack cyber security document download fileless hosting injection injection attack macro malicious malware malware campaign mechanism memory .net payload processes rust space techniques vba vba macro word word document

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France