cognitive cybersecurity intelligence

News and Analysis

Search

Researchers Sound Alarm on Dangerous BatLoader Malware Dropper

A new malware loader, BatLoader, is infecting systems worldwide, with features that can detect whether it is on a personal or business computer. BatLoader is used to distribute various malware tools, including banking Trojans and information stealers, and is hosted on compromised websites to ensnare users through SEO poisoning. The malware’s tactics make it difficult to detect and block, particularly in the early stages. Over the past 90 days, analysts from VMware Carbon Black have tracked 43 successful infections.

Source: www.darkreading.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts