Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

The phishing attack commences by sending malicious emails disguised as financial files, such as invoices. The cybersecurity researchers at SentinelOne have observed a new phishing campaign in which attackers are abusing the Windows User Account Control (UAC) bypass to distribute the DBatLoader and Remcos RAT malware.

Read full article on HackRead

 


Date:

Categorie(s):