One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 1603329
Date de publication 2020-03-17 14:06:00 (vue: 2020-03-17 19:02:25)
Titre Nation-Backed Hackers Spread Crimson RAT via Coronavirus Phishing
Texte A state-sponsored threat actor is attempting to deploy the Crimson Remote Administration Tool (RAT) onto the systems of targets via a spear-phishing campaign using Coronavirus-themed document baits disguised as health advisories. [...]
Envoyé Oui
Condensat actor administration advisories as health attempting backed baits campaign coronavirus crimson deploy disguised hackers nation onto phishing rat remote spear sponsored spread state systems targets themed document the crimson threat tool using
Tags Tool Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-03-18 10:48:32 (Déjà vu) Crimson RAT spread via Coronavirus Phishing (lien direct) A state-sponsored threat actor is attempting to deploy the Crimson Remote Administration Tool (RAT) onto the systems of targets via a spear-phishing campaign using Coronavirus-themed document baits disguised as health advisories. This nation-backed cyber-espionage is suspected to be Pakistan-based and it is currently tracked under multiple names including APT36, Transparent Tribe, ProjectM, Mythic Leopard, and […] Tool Threat APT 36 ★★
My email: