Email Campaign Spreads StrRAT Fake-Ransomware RAT

Microsoft Security discovered malicious PDFs that download Java-based StrRAT, which can steal credentials and change file names but doesn’t actually encrypt.

Read full article on Threat Post

 


Date:

Categorie(s):