Serpent backdoor targets French entities with high-evasive attack chain

From securityaffairs.co

Serpent Backdoor

Proofpoint researchers uncovered a targeted attack leveraging an open-source package installer Chocolatey to deliver a backdoor tracked as Serpent. The campaign targeted French entities in the construction, real estate, and government industries. Experts believe the attacks were conducted by a sophisticated threat actor.

Read more…