May 16, 2022, 10 a.m. | Threat Intelligence Team

Malwarebytes Labs blog.malwarebytes.com

Malwarebytes Threat Intelligence has uncovered an attack using the lure of information about the war in Ukraine to target people in Germany.


The post Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis appeared first on Malwarebytes Labs.

crisis germany information powershell rat threat intelligence ukraine ukraine crisis

Cyber Security Engineer I

@ Fortress Security Risk Management | Cleveland, OH, United States

Senior DevSecOps Engineer

@ Wisk Aero | Remote United States

Vulnerable Adult Investigator - Vice President

@ JPMorgan Chase & Co. | Chicago, IL, United States

Consultant Réseaux IT Digital Impulse - H/F

@ Talan | Paris, France

DevSecOps Engineer (Onsite)

@ Accenture Federal Services | Arlington, VA

Senior Security Engineer

@ Minitab | State College, Pennsylvania, United States