Hackers Selling DCRat Malware Subscriptions For $5 on Telegram

Researchers from ANY.RUN reported a new wave of DCRat malware, known for its wide array of harmful functions, selling the membership for the low cost of $5. The detailed report covers the distribution, dynamic, and static analysis of DCRat, also known as Dark Crystal RAT, which is both a Remote Access Trojan (RAT) and an information stealer.

Source: GBHackers

 


Date:

Categorie(s):