Windows Linux and MacOS are under attack by a new “Alchemist” framework threat

Blog

Alchemist is defined as a very easy to use kind of the framework that allow and let their operates to
configure a d generate the payloads that can remotely and automatically capture screenshots and also
perform the execution of the shell ode of the remote and run the command arbitrary as well. Alchemist and it’s C2 servers can also delivers the commands that is executed and also the execution of the Insekt on all of the infected devices in the addition of all this RAT can also serve as the proxy that can easily perform the proxy port and also the IP scans as well that can easily manipulated and evaluate the SSH keys and also can execute the shellcode as well It also has the ability to support the customs mechanism of the infections for the dropping of different Insekt that is RAT on the devices. Alchemist offers an interface of the web based that is thorough the simplified kind of the Chinese language also the similarity is very much towards the Manjusaka that is the recently emerged and highlighted post exploitation attack of the following framework that is growing more and more popular by the time passed among most of the Chinese hackers.

The Cisco Talos type of the researchers which discovered the framework that highlighted their
similarities but it also tend to explain that there are alot of significant difference in the technical to
differentiate between the authors that developed them in the certain way. The discovery tha tis actually demonstrate by the Alchemist is that how early and rapis bad actors adopt the C2 Frameworks that is off the shelf to conduct the specific type of operations once they gain the certain amount of the privileged that is access to the systems of the victims systems and also cause the victim effect on the victims organizations.