• caglararli@hotmail.com
  • 05386281520

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

Çağlar Arlı      -    29 Views

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit called Gophish to deliver DarkCrystal RAT (aka DCRat) and a previously undocumented remote access trojan dubbed PowerRAT. "The campaign involves modular infection chains that are either Maldoc or HTML-based infections and require the victim's intervention to trigger the