Signed MSI files, Raccoon and Amadey are used for installing ServHelper RAT

By Vanja Svajcer.
News summaryGroup TA505 has been active for at least seven years, making wide-ranging connections with other threat actors involved in ransomware, stealing credit card numbers and exfiltrating data. One of the common tools in TA505’s arsenal is ServHelper. In mid-June, Cisco Talos…

[[ This is only the beginning! Please visit the blog for the complete entry ]]

Go to Source
Author:

You may also like...