Malware, Threat Intelligence, Endpoint/Device Security

New Silver RAT malware actively peddled to cybercriminals

Share
Newly emergent stealthy remote access trojan Silver RAT has been aggressively marketed by suspected Syrian threat operation Anonymous Arabic across various social media and hacking sites, reports The Hacker News. Based on the C# programming language, Silver RAT not only enables keystroke logging and data encryption via ransomware but also system restore point removal after connecting to a command-and-control server, according to a Cyfirma report, which also noted the potential emergence of an Android variant of the malware. Deferred payload execution, covert app deployment, and compromised host takeover capabilities have also been integrated into Silver RAT. Aside from developing Silver RAT, Anonymous Arabic has also been found to peddle social media bots, cracked RATs, carding activities, and exposed databases through its Telegram channel. "The developer [...] appears supportive of Palestine based on their Telegram posts, and members associated with this group are active across various arenas, including social media, development platforms, underground forums, and Clearnet websites, suggesting their involvement in distributing various malware," said Cyfirma.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.