PowerShell

New PowerDrop malware targets U.S. aerospace defense industry

A previously unknown threat actor has been observed targeting the U.S. aerospace defense sector with a new PowerShell malware dubbed…

11 months ago

A custom PowerShell RAT uses to target German users using Ukraine crisis as bait

Researchers spotted a threat actor using a custom PowerShell RAT targeting German users to gain intelligence on the Ukraine crisis.…

2 years ago

Iran-linked APT35 group exploits Log4Shell flaw to deploy a new PowerShell backdoor

Iran-linked APT35 group has been observed leveraging the Log4Shell flaw to drop a new PowerShell backdoor. Iran-linked APT35 cyberespionege group (aka…

2 years ago

Microsoft urges Azure users to update PowerShell to fix RCE flaw

Microsoft is urging Azure users to update PowerShell to address a remote code execution vulnerability that was fixed earlier this…

3 years ago

New alleged MuddyWater attack downloads a PowerShell script from GitHub

Security expert spotted a new piece of malware that leverages weaponized Word documents to download a PowerShell script from GitHub. Security…

3 years ago

xHunt hackers hit Microsoft Exchange with two news backdoors

While investigating a cyber attack on the Microsoft Exchange server of an organization in Kuwait, experts found two new Powershell…

3 years ago

ESET analyzes Turla APT’s usage of weaponized PowerShell

Turla, the Russia-linked cyberespionage group, is weaponizing PowerShell scripts and is using them in attacks against EU diplomats. Turla (aka…

5 years ago

Dissecting the Mindscrew-Powershell Obfuscation

The Yoroi-Cybaze ZLAB dissected the VBS script embedded into the zip archives delivered to the victims of a recent attack.…

5 years ago

A new Brazilian banking Trojan leverages on PowerShell

According to Kaspersky experts Brazilian crooks have made an important addition to their malware leveraging on the PowerShell. Security experts…

8 years ago

This website uses cookies.