May 13, 2024, 2:56 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

SolarMarker, a malware known for stealing information, utilizes an evolving, multi-tiered infrastructure that has been active since 2021. This malware, also known as Yellow Cockatoo and Jupyter Infostealer, targets sectors such as education, healthcare, and SMEs. To avoid detection, it employs advanced evasion techniques like Authenticode certificates and large zip files.

SolarMarker's Multi-tiered Infrastructure and its Impact

The SolarMarker malware, also referred to as Yellow Cockatoo, Polazert, and Jupyter Infostealer, has steadily evolved since 2020. The sophisticated and resilient …

advanced authenticode certificates detection education evasion evasion techniques files healthcare information infostealer infrastructure jupyter large malware malware analysis sectors smes solarmarker stealing techniques yellow cockatoo zip

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States