Corporate users getting tricked into downloading AnyDesk

Hackers are leveraging the AnyDesk remote desktop application in a phishing campaign targeting employees, Malwarebytes warns. The AnyDesk phishing campaign In a phishing campaign recently discovered by Malwarebytes researchers, attackers targeted potential victims via email or SMS, personalized to match their roles within the organization.

Source: Help Net Security

 


Date:

Categorie(s):