Vidar, nJRAT re-emerge as prominent malware threats in January | Computer Weekly
Briefly

Negro Elkha - stock.adobe.comBy
The veteran Qbot or Qakbot banking trojan, the Lokibot commodity infostealer, and the AgentTesla remote access trojan (RAT) were the most prevalent malwares observed during January 2023, according to the latest monthly Global threat index from Check Point, but the first few weeks of the year also saw the return of the Vidar infostealer and njRAT malware, following a number of new campaigns.
Read at ComputerWeekly.com
[
add
]
[
|
|
]