Oct. 3, 2022, 5:05 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Threat actors behind the campaign, which has a robust command-and-control infrastructure and extensively obfuscated PowerShell stagers, commence the attack with phishing emails sent to their targets' employees, with the messages including a ZIP attachment with a shortcut file that facilitates PowerShell script execution for malware deployment, according to a report from Securonix.

attack campaign contractors malware military threat intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Associate DevSecOps Engineer

@ LinQuest | Los Angeles, California, United States

DORA Compliance Program Manager

@ Resillion | Brussels, Belgium

Head of Workplace Risk and Compliance

@ Wise | London, United Kingdom