April 4, 2023, 12:35 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

This post was authored by Edmund Brumaghin.


  • The developer of the Typhon Reborn information stealer released version 2 (V2) in January, which included significant updates to its codebase and improved capabilities.

  • Most notably, the new version features additional anti-analysis and anti-virtual machine (VM) capabilities to evade detection and make analysis more difficult.

  • We assess Typhon Reborn 2 will likely appear in future attacks, as we have already observed samples in the wild and multiple purchases of the malware.

  • The …

analysis anti-analysis attacks capabilities codebase detection developer evade evasion features forums future information information stealer january machine malware stealer typhon reborn underground updates version virtual virtual machine

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC