Mikroceen (Microcin): Spying backdoor leveraged in high‑profile networks in Central Asia

Discussion in 'malware problems & news' started by guest, May 15, 2020.

  1. guest

    guest Guest

    Backdoors in recent espionage attempts link to Microcin malware
    May 15, 2020
    https://www.bleepingcomputer.com/ne...-espionage-attempts-link-to-microcin-malware/
    Avast: APT Group Planted Backdoors Targeting High Profile Networks in Central Asia
    ESET: Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia
     
  2. guest

    guest Guest

    Microcin is here
    June 19, 2020
    https://securelist.com/microcin-is-here/97353/
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.