Tag : asyncrat

10 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
BlindEagle Targets Colombian Insurance Sector with BlotchyQuasar Sept. 5, 2024, 4:47 p.m. BlindEagle, an advanced persistent threat actor, has been observed targeting the Colombian insurance sector using the BlotchyQuas… 16
Exploring AsyncRAT and Infostealer Plugin Delivery Through… Sept. 2, 2024, 4:14 p.m. This analysis details an AsyncRAT infection observed in August 2024, delivered via email. The attack chain involves a Windows Scr… 8
PureHVNC Deployed via Python Multi-stage Loader Aug. 9, 2024, 11:25 a.m. FortiGuard Labs uncovered a sophisticated attack campaign utilizing multiple obfuscation and evasion techniques to distribute and… 18
Quartet of Trouble: XWorm, AsyncRAT, VenomRAT, and... Aug. 5, 2024, 8:33 a.m. eSentire's Threat Response Unit (TRU) uncovered a malware campaign affecting a government customer. The infection involved multip… 7
Threat Actor Abuses Cloudflare Tunnels to Deliver RATs Aug. 1, 2024, 10:54 a.m. Proofpoint is tracking a cluster of cybercriminal threat activity leveraging Cloudflare Tunnels to deliver malware, particularly … 13
Distribution of AsyncRAT Disguised as Ebook July 10, 2024, 9:22 a.m. This analysis covers the distribution of AsyncRAT malware disguised as an ebook. The compressed file contains a malicious LNK and… 5
Exploring the Infection Chain: ScreenConnect's Link to AsyncRAT Deployment July 5, 2024, 2:48 p.m. In June 2024, eSentire's Threat Response Unit observed several incidents involving users downloading the ScreenConnect remote acc… 77
Side Loading through IObit against Colombia May 29, 2024, 11:06 a.m. In May 2024, researchers detected a phishing campaign impersonating the Colombian Attorney General's Office, aiming to infect sys… 3
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40
Tracking the Surge in Non-PE Cyber Threats May 9, 2024, 3:04 p.m. This intelligence report details a sophisticated infection chain that culminates in the deployment of AsyncRAT, a potent malware … 13