Blog

New Loader Masquerades as Antivirus to Deliver SSLoad

ANY.RUN, a leading provider of malware analysis and threat intelligence solutions, shared a technical analysis of a recent attack involving PhantomLoader being used to deliver SSLoad. SSLoad is a Rust-based malware known for its evasive and stealthy techniques.

In this attack, PhantomLoader is cleverly disguised as a legitimate module of an antivirus software, 360 Security Total, making it particularly difficult for traditional security tools to detect.

Overview of technical analysis


Source link

Related Articles

Back to top button
close