Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

October 22, 2024 at 02:15PM A new phishing campaign targets Russian-speaking users, using the Gophish toolkit to distribute DarkCrystal RAT and PowerRAT trojans. Attackers employ malicious documents and HTML links to trigger infections that allow remote access and data exfiltration. The evolving threats emphasize advanced techniques to evade detection and enhance malware effectiveness. ### Meeting … Read more