New LummaC2 Malware Variant Uses PowerShell, Obfuscation to Steal Data

Ontinue has discovered a new LummaC2 malware variant with increased activity, using PowerShell for initial infection and employing…

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More