Tag : havoc

2 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Threat actors using MacroPack to deploy Brute Ratel, Havoc and PhantomCore payloads Sept. 3, 2024, 8 p.m. Multiple Microsoft Office documents generated by the MacroPack framework have been discovered, likely used by malicious actors to… 16
Sophisticated Malware Campaign Targets Czech Officials Using NATO-Themed Decoys Aug. 28, 2024, 9:27 a.m. Seqrite Labs APT-Team discovered a sophisticated malware campaign targeting government and military officials in the Czech Republ… 13