Beware Fake Angry IP Scanner Ads: SharpRhino RAT Used by Hunters Group Lurks Within

The ransomware group Hunters International has begun utilizing a new C#-based remote access trojan (RAT) named SharpRhino to infiltrate corporate networks. This malicious software aids hackers in achieving initial infection,...