Tag : fileless

2 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Unmasking Cronus: How Fake PayPal Documents Execute Fileless Ransomware via PowerShell Aug. 7, 2024, 8:32 a.m. The analysis reveals a sophisticated campaign employing fake PayPal receipts as lures to distribute a new variant of the Cronus r… 8
Turla: A Master of Deception July 8, 2024, 10:45 a.m. This report details a recent campaign by the Turla threat group involving malicious LNK files that deliver a fileless backdoor. T… 10