Attackers use website contact forms to spread BazarLoader malware

This article has been indexed from

Security Affairs

Threat actors are spreading the BazarLoader malware via website contact forms to evade detection, researchers warn. Researchers from cybersecurity firm Abnormal Security observed threat actors spreading the BazarLoader/BazarBackdoor malware via website contact forms. TrickBot operation has recently arrived at the end of the journey, according to AdvIntel some of its top members move under the Conti ransomware gang, […]

The post Attackers use website contact forms to spread BazarLoader malware appeared first on Security Affairs.

Read the original article: