One Article Review

Accueil - L'article:
Source CISCO Talos
Identifiant 1959937
Date de publication 2020-10-06 07:52:14 (vue: 2020-10-06 19:05:20)
Titre PoetRAT: Malware targeting public and private sector in Azerbaijan evolves
Texte By Warren Mercer, Paul Rascagneres and Vitor Ventura. The Azerbaijan public sector and other important organizations are still targeted by new versions of PoetRAT.This actor leverages malicious Microsoft Word documents alleged to be from the Azerbaijan government.The attacker has moved from Python to Lua script.The attacker improves their operational security (OpSec) by replacing protocol and performing reconnaissance on compromised systems. Executive summary Cisco Talos discovered PoetRAT... [[ This is only the beginning! Please visit the blog for the complete entry ]]
Envoyé Oui
Condensat actor alleged are attacker azerbaijan beginning blog cisco complete compromised discovered documents entry evolves executive from government has important improves leverages lua malicious malware mercer microsoft moved new only operational opsec organizations other paul performing please poetrat poetrat: private protocol public python rascagneres reconnaissance replacing script sector security summary systems talos targeted targeting ventura versions visit vitor warren word
Tags Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: