Saturday, January 27, 2024

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT.
The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin American-based financially motivated threat actor. The campaign has been active since at least 2021.
"Lures use Mexican Social


http://dlvr.it/T1y772

No comments:

Post a Comment

Best online cybersecurity course of 2024 - TechRadar

Best online cybersecurity course of 2024  TechRadar http://dlvr.it/T6QJBW