Bladabindi malware

Pierluigi Paganini December 21, 2017
Exclusive, CSE CybSec ZLAB Malware Analysis Report: The Bladabindi malware

The CSE CybSec Z-Lab Malware Lab analyzed a couple of new malware samples, belonging to the Bladabindi family, that were discovered on a looking-good website. ZLab team detected two new threats hosted on a looking-good website www[.]6th-sense[.]eu. Both malware looks like a legitimate app that users have to install in order to access the media file hosted on the […]