Sept. 12, 2023, 4 p.m. | Ole Villadsen

Security Intelligence securityintelligence.com

IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. […]


The post Email campaigns leverage updated DBatLoader to deliver RATs, stealers appeared first on Security Intelligence.

campaigns capabilities commodity malware dbatloader email ibm ibm x-force ibm x-force research infection intelligence & analytics june loader malware malware analysis phishing rats remcos remote access tools (rats) risk stealers threat intelligence x-force

More from securityintelligence.com / Security Intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States