Follow

multi-stage attack, disguised as a customer service request, delivers malicious attachments that, once opened, install XWorm, VenomRAT, AsyncRAT, and PureHVNC

sophisticated phishing campaign targeting Windows systems leverages multiple evasion techniques, including Python obfuscation, shellcode generation, and loading, to deploy a payload of malware.

gbhackers.com/windows-malware-

Sign in to participate in the conversation

CounterSocial is the first Social Network Platform to take a zero-tolerance stance to hostile nations, bot accounts and trolls who are weaponizing OUR social media platforms and freedoms to engage in influence operations against us. And we're here to counter it.