New Attack Drops LokiBot Malware Via Malicious Macros in Word Docs

By Waqas
LokiBot, a notorious Trojan active since 2015, specializes in stealing sensitive information from Windows machines, posing a significant threat to user data.
This is a post from HackRead.com Read the original post: New Attack Drops LokiBot Mal… Continue reading New Attack Drops LokiBot Malware Via Malicious Macros in Word Docs

DotRunpeX: The Malware That Infects Systems with Multiple Families

By Deeba Ahmed
Researchers suspect that the malware may be operated by Russian-speaking groups, given the references to the language in its code.
This is a post from HackRead.com Read the original post: DotRunpeX: The Malware That Infects Systems with … Continue reading DotRunpeX: The Malware That Infects Systems with Multiple Families

RATicate Group Hits Industrial Firms With Revolving Payloads

A new threat group uses NSIS as an installer to target industrial companies with revolving payloads, including LokiBot, FormBook, BetaBot, Agent Tesla and Netwire. Continue reading RATicate Group Hits Industrial Firms With Revolving Payloads

Spearphishing Campaign Exploits COVID-19 To Spread Lokibot Infostealer

The attack discovered uses World Health Organization trademark to lure users with info related to coronavirus. Continue reading Spearphishing Campaign Exploits COVID-19 To Spread Lokibot Infostealer

Latest LokiBot malware variant distributed as Epic Games installer

By Deeba Ahmed
The new variant of the notorious LokiBot malware is more sophisticated and effective than its previous versions.
This is a post from HackRead.com Read the original post: Latest LokiBot malware variant distributed as Epic Games installer
Continue reading Latest LokiBot malware variant distributed as Epic Games installer