May 15, 2024, 5:54 a.m. | Tushar Subhra Dutta

GBHackers On Security gbhackers.com

Attackers launched a campaign distributing trojanized installers for WinSCP and PuTTY in early March 2024, as clicking malicious ads after searching for the software leads to downloads containing a renamed pythonw.exe that loads a malicious DLL.  The DLL side-loads a legitimate DLL and injects a Sliver beacon using a reflective DLL injection technique, where the […]


The post IT Teams Beware! Weaponized WinSCP & PuTTY Delivers Ransomware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

ads attackers beacon campaign clicking cyber security cybersecurity threats dll downloads it teams malicious malicious ads malicious software malware march putty ransomware reflective dll sliver software teams winscp

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC