May 17, 2022, 5:19 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Researchers spotted a threat actor using a custom PowerShell RAT targeting German users to gain intelligence on the Ukraine crisis. Malwarebytes experts uncovered a campaign that targets German users with custom PowerShell RAT targeting. The threat actors attempt to trick victims into opening weaponized documents by using the current situation in Ukraine as bait. The […]


The post A custom PowerShell RAT uses to target German users using Ukraine crisis as bait appeared first on Security Affairs.

breaking news crisis german information security news intelligence it information security malware pierluigi paganini powershell rat target ukraine ukraine crisis

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

L2-Network Security Administrator

@ Kyndryl | KIN51515 Mumbai (KIN51515) We Work

Head of Cybersecurity Advisory and Architecture

@ CMA CGM | Marseille, FR

Systems Engineers/Cyber Security Engineers/Information Systems Security Engineer

@ KDA Consulting Inc | Herndon, Virginia, United States

R&D DevSecOps Staff Software Development Engineer 1

@ Sopra Steria | Noida, Uttar Pradesh, India