March 30, 2023, 12:25 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

DBatLoader leveraged for Remcos, Formbook malware deployment Organizations across Europe have been targeted by a novel phishing campaign leveraging the DBatLoader malware loader, also known as NatsoLoader and ModiLoader, to facilitate the distribution of the Remcos RAT and Formbook malware strains, The Hacker News reports.


Article Link: DBatLoader leveraged for Remcos, Formbook malware deployment | SC Media


1 post - 1 participant


Read full topic

article campaign dbatloader deployment distribution europe formbook hacker link loader malware media novel organizations phishing phishing campaign rat remcos remcos rat reports

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens

Cryptography Software Developer

@ Intel | USA - AZ - Chandler

Lead Consultant, Geology

@ WSP | Richmond, VA, United States

BISO Cybersecurity Director

@ ABM Industries | Alpharetta, GA, United States