Tag : remcos

6 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
RAT Distributed as UUEncoding (UUE) File June 11, 2024, 10:11 a.m. This intelligence report describes a malicious operation where the Remcos Remote Access Trojan (RAT) is being disseminated throug… 3
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40
GoTo Meeting loads RAT via Shellcode Loader May 13, 2024, 9:47 a.m. A malicious campaign has been discovered that exploits the legitimate GoTo Meeting online conferencing software to deploy the Rem… 17
Dissecting REMCOS RAT: An in-depth analysis of a widespread 2024 malware, Part Four May 9, 2024, 3:14 p.m. This comprehensive analysis provides a thorough examination of the REMCOS Remote Access Trojan (RAT), a prominent malware threat … 34
HijackLoader Updates May 7, 2024, 8:36 a.m. HijackLoader, also known as IDAT Loader, is a modular malware loader capable of executing multiple payloads. It utilizes a variet… 11
Analysis of TargetCompany’s Attacks Against MS-SQL Servers (Mallox, BlueSky Ransomware) May 2, 2024, 2:07 p.m. The report analyzes recent attacks by the TargetCompany ransomware group targeting poorly managed MS-SQL servers. The group initi… 5