Tag : rust

3 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Sophisticated Malware Campaign Targets Czech Officials Using NATO-Themed Decoys Aug. 28, 2024, 9:27 a.m. Seqrite Labs APT-Team discovered a sophisticated malware campaign targeting government and military officials in the Czech Republ… 13
Fickle Stealer Distributed via Multiple Attack Chain June 20, 2024, 5:36 p.m. In May 2024, FortiGuard Labs observed a Rust-based stealer. In addition to its intricate code, the stealer is distributed using a… 53
GoTo Meeting loads RAT via Shellcode Loader May 13, 2024, 9:47 a.m. A malicious campaign has been discovered that exploits the legitimate GoTo Meeting online conferencing software to deploy the Rem… 17