#detectionevasion

2020-10-06

APT Attack Injects Malware into Windows Error Reporting - The fileless attack uses a phishing campaign that lures victims with information about a worker’s ... threatpost.com/apt-attack-malw #windowserrorreporting #workersscompensation #detectionevasion #filelessmalware #malwarebytes #websecurity #cyberattack #nationstate #oceanlotus #vietnamese #injection #campaign #malware #vietnam #kraken #apt32 #apt

2020-09-21

Fileless Malware Tops Critical Endpoint Threats for 1H 2020 - When it comes to endpoint security, a handful of threats make up the bulk of the most serious atta... threatpost.com/fileless-malwar #mostrecentthreatlists #credentialdumping #detectionevasion #endpointsecurity #filelessmalware #dual-usetools #firsthalf2020 #cobaltstrike #websecurity #mitreatt&ck #persistence #ransomware #mimikatz #malware #cisco

2020-04-29

ThreatList: Human-Mimicking Bots Spike, Targeting e-Commerce and Travel - Overall bot activity on the web has soared, with a 26 percent growth rate -- attacks on applicatio... more: threatpost.com/threatlist-bots #mostrecentthreatlists #detectionevasion #trafficanalysis #webapplications #sophistication #topverticals #websecurity #e-commerce #threatlist #thereport #analysis #research #attacks #radware #badbot #growth #bots

2020-01-09

TrickBot Adds Custom, Stealthy Backdoor to its Arsenal - The PowerTrick backdoor, which fetched yet other backdoors, is designed to help TrickBot evade det... more: threatpost.com/trickbot-custom #detectionevasion #custommalware #powershell #powertrick #backdoor #trickbot #malware

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst