April 22, 2024, 2:10 p.m. | Raga Varshini

GBHackers On Security gbhackers.com

APT29, a Russian threat group, targeted German political parties with a new backdoor called WINELOADER using spear-phishing emails containing malicious links to ZIP files hosted on compromised websites. The ZIP files deployed an HTA that initiated a multi-stage infection chain, delivering WINELOADER.  The backdoor has functionalities for communication with command and control servers and utilizes […]


The post Beware Of Weaponized Zip Files That Deliver WINELOADER Malware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

apt29 backdoor called command communication compromised cyber-attack emails email security files german hta infection infection chain links malicious malware parties phishing phishing emails political russian stage threat threat group websites wineloader zip

Senior Security Engineer - Detection and Response

@ Fastly, Inc. | US (Remote)

Application Security Engineer

@ Solidigm | Zapopan, Mexico

Defensive Cyber Operations Engineer-Mid

@ ISYS Technologies | Aurora, CO, United States

Manager, Information Security GRC

@ OneTrust | Atlanta, Georgia

Senior Information Security Analyst | IAM

@ EBANX | Curitiba or São Paulo

Senior Information Security Engineer, Cloud Vulnerability Research

@ Google | New York City, USA; New York, USA