loader

Experts warn of JinxLoader loader used to spread Formbook and XLoader

JinxLoader is a new Go-based loader that was spotted delivering next-stage malware such as Formbook and XLoader. Researchers from Palo Alto…

3 months ago

New HijackLoader malware is rapidly growing in popularity in the cybercrime community

Zscaler ThreatLabz detailed a new malware loader, named HijackLoader, which has grown in popularity over the past few months HijackLoader…

7 months ago

Bumblebee attacks, from initial access to the compromise of Active Directory Services

Threat actors are using the Bumblebee loader to compromise Active Directory services as part of post-exploitation activities. The Cybereason Global Security…

2 years ago

Colibri Loader employs clever persistence mechanism

Recently discovered malware loader Colibri leverages a trivial and efficient persistence mechanism to deploy Windows Vidar data stealer. Malwarebytes researchers…

2 years ago

Wslink, a previously undescribed loader for Windows binaries

ESET researchers discovered a previously undescribed loader for Windows binaries, tracked as Wslink, that runs as a server and executes…

2 years ago

This website uses cookies.