Pipemagic, ChatGPT in Business Cyberattack

The Pipemagic Trojan, originally targeting companies in Asia back in 2022, has now shifted its focus to organizations in Saudi Arabia. In September 2024, cybersecurity experts from Kaspersky detected a fresh surge of this malicious software.

Backdoors can be surreptitiously inserted into software either while it is being developed or even after deployment, such as via the installation of malicious programs. These backdoors serve various nefarious purposes, including espionage and enabling remote manipulation of the affected system or device.

/Reports, release notes, official announcements.