БЛОГ

Dec 25, 2021

Stealthy BLISTER malware slips in unnoticed on Windows systems

Posted by in category: cybercrime/malcode

Security researchers have uncovered a malicious campaign that relies on a valid code-signing certificate to disguise malicious code as legitimate executables.

One of the payloads that the researchers called Blister, acts as a loader for other malware and appears to be a novel threat that enjoys a low detection rate.

The threat actor behind Blister has been relying on multiple techniques to keep their attacks under the radar, the use of code-signing certificates being only one of their tricks.

Comments are closed.