July 3, 2023, 12:44 p.m. | Andreea Chebac

Heimdal Security Blog heimdalsecurity.com

The BlackCat ransomware group launched a malvertising campaign to push Cobalt Strike. They put up advertisements to attract people to fake WinSCP pages. Instead of the application, the victims download malware. WinSCP (Windows Secure Copy) is a well-known SFTP, FTP, S3, SCP, and file manager that supports SSH file transfers. It is free and open-source […]


The post BlackCat Ransomware Gang to Launch Malicious WinSCP Ads appeared first on Heimdal Security Blog.

ads advertisements application blackcat blackcat ransomware campaign cobalt cobalt strike copy cybersecurity news download fake file ftp malicious malvertising malvertising campaign malware manager people ransomware ransomware gang ransomware group scp sftp ssh strike well-known windows

Senior Security Engineer - Detection and Response

@ Fastly, Inc. | US (Remote)

Application Security Engineer

@ Solidigm | Zapopan, Mexico

Defensive Cyber Operations Engineer-Mid

@ ISYS Technologies | Aurora, CO, United States

Manager, Information Security GRC

@ OneTrust | Atlanta, Georgia

Senior Information Security Analyst | IAM

@ EBANX | Curitiba or São Paulo

Senior Information Security Engineer, Cloud Vulnerability Research

@ Google | New York City, USA; New York, USA