WOKMALWARE Loader 


HOME  Android  App  Apple  APT  Backdoor  Banking  Bootkit  Bot  CoinMiner  Crypto  Cryptomining  CyberSpy  Downloader  Dropper  ELF  FUD Engine  GO base  InfoStealer  iOS  Java  JavaScript  Keylogger  Loader  macOS  Macro  OSX  PyPI  Python  RAT  Rootkit  Spy  Spyware  Stealer  Tool  Trojan  VBA  VBS  Wipper  Worm


DATE

NAME

CATEGORY

SUBCATE

INFO

5.7.24

GootLoader MALWARE Loader GootLoader Malware Still Active, Deploys New Versions for Enhanced Attacks

3.7.24

SmokeLoader, part 2 MALWARE Loader A Brief History of SmokeLoader, Part 2

3.7.24

SmokeLoader, part 1 MALWARE Loader A Brief History of SmokeLoader, Part 1

3.7.24

FakeBat loader MALWARE Loader Exposing FakeBat loader: distribution methods and adversary infrastructure
18.6.24 Hijack Loader MALWARE Loader Info Stealing Campaign Uses DLL Sideloading Through Legitimate Cisco Webex’s Binaries for Initial Execution and Defense Evasion
14.6.24 SSLoad Malware MALWARE Loader Dissecting SSLoad Malware: A Comprehensive Technical Analysis

20.5.24

LATRODECTUS Malware Loader The LATRODECTUS loader evolves to deliver ICEDID and other malware

8.5.24

HijackLoader

Malware

Loader

HijackLoader (a.k.a. IDAT Loader) is a malware loader initially spotted in 2023 that is capable of using a variety of modules for code injection and execution.

19.4.24 Deuterbear Malware Loader Cyberespionage Group Earth Hundun's Continuous Refinement of Waterbear and Deuterbear
28.3.24 Agent Tesla Malware Loader Agent Tesla's New Ride: The Rise of a Novel Loader
23.3.24 WINELOADER  Malware Loader APT29 Uses WINELOADER to Target German Political Parties
22.3.24 Stealc Malware Loader Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023.

20.3.24

Smoke Loader

Malware

Loader

Unit 42 Collaborative Research With Ukraine’s Cyber Agency To Uncover the Smoke Loader Backdoor

17.3.24

BunnyLoader 3.0

Malware

Loader

Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled

14.3.24 DBatLoader Malware Loader Latest DBatLoader Uses Driver Module to Disable AV/EDR Software
14.3.24 DarkGate Malware Loader First documented in 2018, DarkGate is a commodity loader with features that include the ability to download and execute files to memory, a Hidden Virtual Network Computing (HVNC) module, keylogging, information-stealing capabilities, and privilege escalation.

2.3.24

GUloader

Malware

Loader

GUloader Unmasked: Decrypting the Threat of Malicious SVG Files

28.2.24

MASEPIE

Malware

Loader

Compromised Routers Are Still Leveraged as Malicious Infrastructure to Target Government Organizations in Europe and the Caucasus

27.2.24

IDAT Loader

Malware

Loader

Unveiling UAC-0184: The Steganography Saga of the IDAT Loader Delivering Remcos RAT to a Ukraine Entity in Finland

17.2.24

Bumblebee

Malware

Loader

This malware is delivered by an ISO file, with an DLL inside with a custom loader. Because of the unique user-agent "bumblebee" this malware was dubbed BUMBLEBEE.

17.2.24

DarkMe

Malware

Loader

CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day

17.2.24

PikaBot

Malware

Loader

Pikabot is a malware loader that originally emerged in early 2023. Over the past year, ThreatLabz has been tracking the development of Pikabot and its modus operandi.

8.2.24

HijackLoader

Malware

Loader

HijackLoader Expands Techniques to Improve Defense Evasion

5.2.24

DiceLoader

Malware

Loader

This report aims to detail the functioning of a malware used by FIN7 since 2021, named DiceLoader (also known Icebot), and to provide a comprehensive approach of the threat by detailing the related Techniques...

1.2.24

KRUSTYLOADER

Malware

Loader

KRUSTYLOADER - RUST MALWARE LINKED TO IVANTI CONNECTSECURE COMPROMISES

10.1.24

PikaBot

Malware

Loader

Introducing Pikabot, an emerging malware family that comprises a downloader/installer, a loader, and a core backdoor component.

10.1.24

PikaBot

Malware

Loader

Introducing Pikabot, an emerging malware family that comprises a downloader/installer, a loader, and a core backdoor component.