Generative Data Intelligence

Tag: remote access trojans

3 DPRK APTs Spied on South Korea Defense Industry

North Korea's premiere advanced persistent threats (APTs) have been quietly spying on South Korean defense contractors for at least a year and a half,...

Top News

Malware ‘Meal Kits’ Serve Up No-Fuss RAT Attacks

A rise in the availability of malware "meal kits" for less than $100 is fueling a surge in campaigns using remote access Trojans (RATs),...

Kazakh Attackers, Disguised as Azerbaijanis, Hit Former Soviet States

A Kazakhstan attack group with a penchant for sending phishing messages is doing its dirty work in an Azerbaijani disguise.YoroTrooper was first detected in June...

Microsoft Set to Retire Grunge-Era VBScript, to Cybercrime’s Chagrin

Microsoft announced this week that it's deprecating the timeworn VBScript — bad news for cybercriminals, for whom it's a favorite tool. In future releases of...

Xenomorph Android Malware Targets Customers of 30 US Banks

The cybercriminals behind a sophisticated Android banking Trojan called Xenomorph, who have been actively targeting users in Europe for more than a year, recently...

Apple Users See Big Mac Attack, Says Accenture

It's no surprise that Apple Mac computers have become prize attack targets in recent years, but the number of Dark Web threat actors pursuing...

KeePass Vulnerability Imperils Master Passwords

For the second time in recent months a security researcher has discovered a vulnerability in the widely used KeePass open source password manager.This one...

Houthi-Backed Spyware Effort Targets Yemen Aid Workers

An ongoing spyware campaign is targeting attendees of Saudi government-led negotiations on Yemen, along with humanitarian and reconstruction aid workers working toward Yemeni stability...

iboss Adaptive Private Access for Zero Trust Networks Provides Greater…

At iboss, we are hyper focused on creating technology that makes it easier for organizations to implement a complete Zero Trust...

North Korea’s Kimsuky APT Keeps Growing, Despite Public Outing

Globally, interest has surged around North Korea's Kimsuky advanced persistent threat group (a.k.a. APT43) and its hallmarks. Still, the group is showing no signs...

iboss Zero Trust SSE Proven to Block Malware with Superior…

“Our mission is to help organizations secure their digital transformation journey through cloud security,” said Paul Martini. “We are continuing to...

Not-so-private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets

ESET researchers have discovered dozens of copycat Telegram and WhatsApp websites targeting mainly Android and Windows users with trojanized versions of these instant messaging...

Not‑so‑private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets

ESET researchers analyzed Android and Windows clippers that can tamper with instant messages and use OCR to steal cryptocurrency funds ESET researchers...

Latest Intelligence

spot_img
spot_img
spot_img