Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version

May 8, 2024 at 07:06AM A newer version of malware loader Hijack Loader, also known as IDAT Loader, has been updated with anti-analysis techniques, making it more stealthy and effective at evading detection. It now incorporates modules to bypass security measures and deliver various malware families. This includes the decryption and parsing of a PNG … Read more