Visa Warns of New JSOutProx Malware Variant Targeting Financial Organizations

First encountered in December 2019, JsOutProx is a RAT and highly obfuscated JavaScript backdoor that allows its operators to run shell commands, download additional payloads, execute files, capture screenshots, establish persistence, and more.

Cyware News – Latest Cyber News – ​Read More