One Article Review

Accueil - L'article:
Source CSO.webp CSO
Identifiant 7438088
Date de publication 2022-10-13 10:52:00 (vue: 2022-10-13 18:09:35)
Titre New Chinese attack framework Alchimist serves Windows, Linux, and macOS implants
Texte Researchers have discovered a new attack framework of Chinese origin that they believe is being used in the wild. The framework is made up of a command-and-control (C2) backend dubbed Alchimist and an accompanying customizable remote access Trojan (RAT) for Windows and Linux machines. The framework can also be used to generate PowerShell-based attack shellcode or distribute malicious implants for other platforms such as macOS.“Our discovery of Alchimist is yet another indication that threat actors are rapidly adopting off-the-shelf C2 frameworks to carry out their operations,” researchers from Cisco Talos said in a new report. “A similar ready-to-go C2 framework called 'Manjusaka' was recently disclosed by Talos.”To read this article in full, please click here
Envoyé Oui
Condensat access accompanying actors adopting alchimist also another are article attack backend based being believe called can carry chinese cisco click command control customizable disclosed discovered discovery distribute dubbed framework frameworks from full generate have here implants indication linux machines macos made malicious manjusaka new off operations origin other out platforms please powershell rapidly rat read ready recently remote report researchers said serves shelf shellcode similar such talos threat trojan used wild windows yet “our ”to
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: