dslreports logo
 
    All Forums Hot Topics Gallery
spc
Search similar:


uniqs
205
85160670 (banned)
"If U know neither the enemy nor yoursel
join:2013-09-17
Edmonton, AB

1 recommendation

85160670 (banned)

Member

Consumers, Enterprises Targeted With Cross-Platform AlienSpy RAT

Huh..."Researchers have conducted a detailed analysis of AlienSpy, a Java-based remote access Trojan (RAT) that has been used by malicious actors to target regular Internet users and enterprises worldwide.

According to General Dynamics Fidelis Cybersecurity Solutions, AlienSpy is the successor of well-known RATs such as Frutas, Adwind and Unrecom. These predecessors are still being used in attacks, particularly Adwind, but researchers have noticed a wave of AlienSpy samples targeted at consumers and organizations in sectors such as energy, government, financial services, and technology.

AlienSpy, which is advertised on the alienspy(dot)net website as “the best software for take (sic) remote control of your devices,” supports multiple platforms, including Windows, Linux, Mac and Android. The tool is not promoted as a piece of malware, but the antivirus disabling features and the fact that customers can test their builds to see if they are detected by security products provide some clues to AlienSpy’s true nature."...[ »www.securityweek.com/con ··· nspy-rat ]
HELLFIRE
MVM
join:2009-11-25

HELLFIRE

MVM

quote:
AlienSpy, which is advertised on the alienspy(dot)net website as “the best software for take (sic) remote control of your devices,” supports multiple platforms, including Windows, Linux, Mac and Android. The tool is not promoted as a piece of malware, but the antivirus disabling features and the fact that customers can test their builds to see if they are detected by security products provide some clues to AlienSpy’s true nature.
Emp. mine. ....oh boy...

Regards