May 9, 2024, 2:45 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

More sophisticated anti-analysis methods have been integrated into the updated version of the Hijack Loader malware loader, also known as IDAT Loader, to better circumvent security systems as it deploys various malicious payloads, The Hacker News reports.


Article Link: More stealthy Hijack Loader malware emerges | SC Media


1 post - 1 participant


Read full topic

analysis anti-analysis article hacker hijack idat loader link loader malicious malicious payloads malware media payloads reports security systems the hacker news version

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Security Operations Vice President - Content Developer

@ JPMorgan Chase & Co. | Jersey City, NJ, United States

Computer and Forensics Investigator

@ ManTech | 221BQ - Cstmr Site,Springfield,VA

Senior Security Analyst

@ Oracle | United States