June 20, 2024, 6:34 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

Cybersecurity researchers have uncovered a new evasive malware loader named SquidLoader that spreads via phishing campaigns targeting Chinese organizations.
AT&T LevelBlue Labs, which first observed the malware in late April 2024, said it incorporates features that are designed to thwart static and dynamic analysis and ultimately evade detection.
Attack chains leverage phishing emails that

amp analysis april attack attack chains campaigns chinese cybersecurity detection dynamic dynamic analysis evade evasive evasive malware experts features labs levelblue loader malware organizations phishing phishing campaigns researchers static static and dynamic analysis targeting ultimately uncover uncovered

Head of IT Governance IT Risk IT Outsourcing

@ State Street | Munich, Germany

Information Assurance Engineer (Engineer Info Assurance 3) 19608

@ HII | Annapolis Junction, MD, Maryland, United States

VP control design and Development

@ State Street | Dublin 2, Ireland

Channel & Alliances Solution Architect

@ Trend Micro | US Off-Site

Senior DevOps Engineer (f/m/d)

@ E.ON | Essen, DE

DevOps Engineer with OpenShift & Kubernetes

@ Peraton | Arlington, VA, United States