Sunday, May 21, 2017

Industry Tool Detects Thousands of C2 Server RATs - Sri Ravipati, THE Journal

A tool developed by two security companies that scans the internet for command and control (C2) servers has already uncovered thousands of malicious RATs, or remote access trojans, on computers and other internet-connected devices. Shodan, a search engine used by many security researchers, lists information for open ports belonging to internet-connected devices. The company teamed up with threat intelligence firm Recorded Future to integrate a new online crawler into its search engine called Malware Hunter. Malware Hunter scans the internet regularly over time to identify C2 servers for various malware like RATs. https://thejournal.com/articles/2017/05/02/industry-tool-detects-thousands-of-c2-server-rats.aspx