Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies

  Quick Heal Security Labs has been monitoring various attack campaigns using JSOutProx RAT against different SMBs in…

APT-27 like Newcore RAT, Virut exploiting MySQL for targeted attacks on enterprise

In today’s world data is everything, and to store and process this large amount of data, everyone started…

Malware Case Study: Kraken RAT Running Behind Bitcoins

Bitcoins have been in the news recently for various reasons and their popularity has also led to several…