Sat.Nov 04, 2023 - Fri.Nov 10, 2023

Remove tag
article thumbnail

Attackers use Google Calendar RAT to abuse Calendar service as C2 infrastructure

Security Affairs

. “While we have not seen the use of GCR in the wild to date, Mandiant has noted multiple actors sharing the public proof of concept on underground forums, illustrating the ongoing interest in abusing cloud services. ” Google TAG has previously observed threat actors abusing Google services in their operations. .