in

Spear-Phishing Campaign Distributes Nim-Based Malware

This Data Breach alert was published at 13.03.2021 00.04 on Data Breach Today.

NimzaLoader Uses Nim Programming Language to Avoid Detection
An ongoing spear-phishing campaign by the threat group TA800 is distributing a new malware loader based on the Nim programming language that’s designed to help avoid detection, according to the cybersecurity company Proofpoint.

Read the rest of this article here. 

Debt Collection Firm Reaches Breach Settlement With States

New Attack Uses Fake Icon To Deliver Trojan