Near-undetectable malware linked to Russia’s Cozy Bear

Palo Alto Networks’ Unit 42 threat intelligence team has claimed that a piece of malware that 56 antivirus products were unable to detect is evidence that state-backed attackers have found new ways to go about the evil business. Unit 42’s analysts assert that the malware was spotted in May 2022 and contains a malicious payload that suggests it was created using a tool called Brute Ratel (BRC4).

Read full article on The Register

 


Date:

Categorie(s):

Tag(s):