New Silver RAT malware actively peddled to cybercriminals

Newly emergent stealthy remote access trojan Silver RAT has been aggressively marketed by suspected Syrian threat operation Anonymous Arabic across various social media and hacking sites, reports The Hacker News. Based on the C# programming language, Silver RAT not only enables keystroke logging and data encryption via ransomware but also system restore point removal after connecting to a command-and-control server, according to a Cyfirma report, which also noted the potential emergence of an Android variant of the malware.

Source: SC Magazine

 


Date:

Categorie(s):

Tag(s):