March 30, 2023, 12:22 a.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

DBatLoader leveraged for Remcos, Formbook malware deployment Organizations across Europe have been targeted by a novel phishing campaign leveraging the DBatLoader malware loader, also known as NatsoLoader and ModiLoader, to facilitate the distribution of the Remcos RAT and Formbook malware strains, The Hacker News reports.

campaign cybercrime dbatloader deployment distribution europe formbook hacker loader malware novel organizations phishing phishing campaign rat remcos remcos rat reports social engineering

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

SOC Cyber Threat Intelligence Expert

@ Amexio | Luxembourg, Luxembourg, Luxembourg

Systems Engineer - SecOps

@ Fortinet | Dubai, Dubai, United Arab Emirates

Ingénieur Cybersécurité Gouvernance des projets AMR H/F

@ ASSYSTEM | Lyon, France

Senior DevSecOps Consultant

@ Computacenter | Birmingham, GB, B37 7YS