Hackers Use Weaponized PDFs and Chat Apps for C2 to Evade Detection

A malware campaign targeting the Ministries of Foreign Affairs of NATO-aligned countries was recently discovered, which used PDF files masquerading as a German Embassy email. One of the PDF files consists of Duke malware which was previously linked with a Russian-state-sponsored cyber espionage group, APT29.

Source: GBHackers

 


Date:

Categorie(s):