web analytics

Researchers smell a cryptomining Chaos RAT targeting Linux systems

Rate this post

Smells like Russian miscreants

A type of cryptomining malware targeting Linux-based systems has added capabilities by incorporating an open source remote access trojan called Chaos RAT with several advanced functions that bad guys can use to control remote operating systems.…

Leer másThe Register – Security

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post