Threat Intelligence

Cyble-Blogs-Sayler-RAT

New Java-Based Sayler RAT Targets Polish Speaking Users

Key Takeaways Overview On October 25th, CRIL came across an undetected Java Archive (JAR) file named “Java.jar” on VirusTotal. Upon investigation, it was determined that the JAR file is a new Remote Access Trojan named “Sayler.” Sayler RAT is designed to provide covert remote access and control over a targeted computer. This RAT is stealthily

New Java-Based Sayler RAT Targets Polish Speaking Users Read More »

Scroll to Top