July 4, 2024, 1:01 p.m. | Dhivya

Cyber Security News cybersecuritynews.com

The Kematian Stealer has emerged as a sophisticated PowerShell-based malware that covertly exfiltrates sensitive data from compromised systems. This article delves into the intricate workings of this malicious tool, highlighting its methods and the potential risks it poses. Binary Analysis The Kematian Stealer begins its operation with a 64-bit portable executable loader file, written in […]


The post Kematian Stealer Abuses Powershell Tool for Covert Data Exfiltration appeared first on Cyber Security News.

64-bit analysis article binary binary analysis compromised covert cyber security data data exfiltration exfiltration malicious malware portable portable executable powershell risks sensitive sensitive data stealer systems tool

Cyber Security Project Engineer

@ Dezign Concepts LLC | Chantilly, VA

Cloud Cybersecurity Incident Response Lead

@ Maveris | Martinsburg, West Virginia, United States

Sr Staff Security Researcher (Malware Research - Antivirus Systems)

@ Palo Alto Networks | Santa Clara, CA, United States

Identity & Access Management, Senior Associate

@ PwC | Toronto - 18 York Street

Senior Manager, AI Security

@ Lloyds Banking Group | London 10 Gresham Street

Senior Red Team Engineer

@ Adobe | Remote California