Tuesday, October 22, 2024
HomeCybersecurityGophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans




Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit called Gophish to deliver DarkCrystal RAT (aka DCRat) and a previously undocumented remote access trojan dubbed PowerRAT.
“The campaign involves modular infection chains that are either Maldoc or HTML-based infections and require the victim’s intervention to trigger the



Source link

RELATED ARTICLES

Most Popular