BazarBackdoor Malware Distributed via Corporate Website Contact Forms

This article has been indexed from Heimdal Security Blog

Threat actors are employing a new technique and leveraging website contact forms instead of common phishing emails to deliver BazarBackdoor. This helps them bypass security software detection. What Is BazarBackdoor? BazarBackdoor is malware that lets hackers achieve remote access to an internal device. If successfully exploited, it will serve them as a way to move […]

The post BazarBackdoor Malware Distributed via Corporate Website Contact Forms appeared first on Heimdal Security Blog.

Read the original article: BazarBackdoor Malware Distributed via Corporate Website Contact Forms