cognitive cybersecurity intelligence

News and Analysis

Search

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

Mexican financial institutions are being targeted by an unknown Latin American threat actor using a spear-phishing campaign that delivers a modified version of the open-source AllaKore remote access trojan (RAT). The phishing campaign, which has been in operation since 2021, focuses mainly on large companies with gross revenues exceeding $100 million. The modified AllaKore RAT is designed to steal banking credentials and other authentication data for financial fraud purposes.

Source: thehackernews.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts