Tag : infection

2 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Ande Loader Leads to 0bj3ctivity Stealer Infection Aug. 12, 2024, 11:26 a.m. In July 2024, eSentire's Threat Response Unit observed a phishing attack leading to a 0bj3ctivity Stealer malware infection. The … 2
Update: CVE-2024-4577 quickly weaponized to distribute Ransomware June 11, 2024, 10:13 a.m. The report describes an attack campaign leveraging the CVE-2024-4577 vulnerability to deliver the "TellYouThePass" ransomware. Th… 5