13.9 C
London
Monday, July 1, 2024

Anomali Cyber Watch: Custom Virtual Environment Hides FluHorse, BabyShark Evolved into ReconShark, Fleckpe-Infected Apps Add Expensive Subscriptions

The various threat intelligence stories in this iteration of Anomali Cyber ​​Watch cover the following topics: APT, defense evasion, info-stealer, North Korea, spear phishing, and typosquatting. IOCs related to these stories are attached to the Anomali Cyber ​​Watch and can be used to check logs for potentially malicious activity.
Figure 1 – IOC summary chart. This chart summarizes the IOCs attached to this magazine and provides a glimpse into the threats discussed.

Source

Latest news
Related news
- Advertisement -spot_img