Advisory 2020-008: Copy-paste compromise Attacks

Category : Alert | Sub Category : Notification Posted on 2020-06-19 11:17:10


Advisory 2020-008: Copy-paste compromise Attacks

This advisory details the tactics, techniques and procedures (TTPs) identified during the Australian Cyber Security Centre’s (ACSC) investigation of a cyber campaign targeting Australian networks.


During investigations, a common issue that reduced the effectiveness and speed of investigative efforts was the lack of comprehensive and historical logging information across a number of areas including web server request logs, Windows event logs and internet proxy logs.

Leave a Comment: