Poco RAT Burrows Deep Into Mining Sector

July 10, 2024 at 11:03AM Unidentified attackers are propagating a novel credential-harvesting remote access trojan, dubbed Poco RAT, mainly targeting sectors in Latin America. Using email campaigns with Spanish-themed finance lures and Google Drive links, the malware evades email gateways. It is built for anti-analysis, communication with a C2 server, and file delivery, while relying … Read more