Researchers Sound Alarm on Dangerous BatLoader Malware Dropper

A dangerous new malware loader with features for determining whether it’s on a business system or a personal computer has begun rapidly infecting systems worldwide over the past few months. Researchers at VMware Carbon Black are tracking the threat, dubbed BatLoader, and say its operators are using the dropper to distribute a variety of malware tools including a banking Trojan, an information stealer, and the Cobalt Strike post-exploit toolkit on victim systems.

Read full article on Dark Reading: Cloud

 


Date:

Categorie(s):