Tag : remcos

10 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Emansrepo Stealer: Multi-Vector Attack Chains Sept. 4, 2024, 8:49 a.m. A Python infostealer named Emansrepo has been observed since November 2023, distributed via phishing emails containing fake purch… 42
Threat Actor Abuses Cloudflare Tunnels to Deliver RATs Aug. 1, 2024, 10:54 a.m. Proofpoint is tracking a cluster of cybercriminal threat activity leveraging Cloudflare Tunnels to deliver malware, particularly … 13
Secret Message: Steganography Tricks of TA558 Group in Cyber Attacks on Enterprises in Russia and Belarus July 30, 2024, 3:54 p.m. F.A.C.C.T.'s Threat Intelligence analysts have investigated numerous cyberattacks by the TA558 group targeting enterprises, gover… 74
Likely eCrime Actor Capitalizing on Falcon Sensor Issues July 29, 2024, 12:16 p.m. A cybercrime group has leveraged a content update issue with the CrowdStrike Falcon sensor to distribute malicious files targetin… 14
RAT Distributed as UUEncoding (UUE) File June 11, 2024, 10:11 a.m. This intelligence report describes a malicious operation where the Remcos Remote Access Trojan (RAT) is being disseminated throug… 3
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40
GoTo Meeting loads RAT via Shellcode Loader May 13, 2024, 9:47 a.m. A malicious campaign has been discovered that exploits the legitimate GoTo Meeting online conferencing software to deploy the Rem… 17
Dissecting REMCOS RAT: An in-depth analysis of a widespread 2024 malware, Part Four May 9, 2024, 3:14 p.m. This comprehensive analysis provides a thorough examination of the REMCOS Remote Access Trojan (RAT), a prominent malware threat … 34
HijackLoader Updates May 7, 2024, 8:36 a.m. HijackLoader, also known as IDAT Loader, is a modular malware loader capable of executing multiple payloads. It utilizes a variet… 11
Analysis of TargetCompany’s Attacks Against MS-SQL Servers (Mallox, BlueSky Ransomware) May 2, 2024, 2:07 p.m. The report analyzes recent attacks by the TargetCompany ransomware group targeting poorly managed MS-SQL servers. The group initi… 5