Hackers use Cloned pages of Popular Tools to Deliver Blackcat Ransomware

The cybersecurity researchers at Trend Micro recently identified that the Blackcat Ransomware (aka ALPHV) actors are using malvertising tricks to spread fake WinSCP installers via Targeted Attack Detection (TAD) service. In these advertising campaigns, the threat actors lured their victims by using the cloned web pages of legitimate organizations.

Source: GBHackers

 


Date:

Categorie(s):