cognitive cybersecurity intelligence

News and Analysis

Search

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

Russian-speaking individuals have become the target of a new phishing campaign using a toolkit called Gophish to deliver DarkCrystal RAT (DCRat) and a new trojan called PowerRAT. Victims are lured through phishing emails and are asked to open a malicious Microsoft Word document or a webpage with an embedded JavaScript. The malware collects information and connects to remote servers in Russia to receive further instructions. The phishing campaign is currently under active development.

Source: thehackernews.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts