Monday, July 3, 2023

BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising

Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application. "Malicious actors used malvertising to distribute a piece of malware via cloned webpages of legitimate organizations," Trend Micro researchers said in an analysis published last week. "In this case, the distribution
http://dlvr.it/Srb7DQ

No comments:

Post a Comment

Best online cybersecurity course of 2024 - TechRadar

Best online cybersecurity course of 2024  TechRadar http://dlvr.it/T6QJBW