/vx/Malware Analysis/2024/

95 directories 0 files
Name Size Modified
Go up
2024-01-01 - Russian Language Cybercriminal Forums - An Excursion Into The Core Of The Underground Ecosystem/
2024-01-02 - Open Source Stealers (OSS) – Python/
2024-01-03 - Security Copilot Promptbook - Threat Actor Profile/
2024-01-03 - Ukraine Targeted by UAC-0050 Using Remcos RAT Pipe Method for Evasion/
2024-01-04 - Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware/
2024-01-04 - Hunting for Cobalt Strike in PCAP/
2024-01-04 - Qakbot Returns/
2024-01-05 - AsyncRAT loader - Obfuscation, DGAs, decoys and Govno/
2024-01-05 - DarkGate from AutoIT to Shellcode Execution/
2024-01-05 - Turkish espionage campaigns in the Netherlands/
2024-01-06 - Technical Analysis of recent Pikabot Core Module/
2024-01-06 - Understanding Internals of SmokeLoader/
2024-01-07 - INC Linux Ransomware - Sandboxing with ELFEN and Analysis/
2024-01-08 - Deceptive Cracked Software Spreads Lumma Variant on YouTube/
2024-01-08 - Mastercard Data Leak, New Fully Undetectable Ransomware, Elusive Stealer Source Code Leak, and More/
2024-01-09 - Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police/
2024-01-09 - Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign/
2024-01-09 - Data Insights on AgentTesla and OriginLogger Victims/
2024-01-09 - IcedID – Technical Malware Analysis [Second Stage]/
2024-01-09 - New RE#TURGENCE Attack Campaign- Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware/
2024-01-10 - Analysis of an Info Stealer — Chapter 2 - The iOS App/
2024-01-10 - Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts/
2024-01-10 - Atomic Stealer rings in the new year with updated version/
2024-01-11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/
2024-01-12 - Cutting Edge - Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation/
2024-01-12 - CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign/
2024-01-12 - Sneaky Azorult Back in Action and Goes Undetected/
2024-01-15 - A Victim of Mallox Ransomware - How Truesec CSIRT Fought Back/
2024-01-15 - An Introduction to Reverse Engineering .NET AOT Applications/
2024-01-15 - From Russia With Code - Disarming Atomic Stealer/
2024-01-15 - Hunting AsyncRAT & QuasarRAT/
2024-01-16 - Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware/
2024-01-16 - Keyhole Analysis/
2024-01-16 - P2PInfect Worm Evolves to Target a New Platform/
2024-01-17 - Enter The Gates - An Analysis of the DarkGate AutoIt Loader/
2024-01-17 - New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs/
2024-01-17 - Whispers of Atlantida - Safeguarding Your Digital Treasure/
2024-01-18 - Chae$ Chronicles - Version 4.1 Dedicated to Morphisec Researchers/
2024-01-18 - Detect Mortis Locker Ransomware with YARA/
2024-01-18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/
2024-01-19 - Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021/
2024-01-19 - npm Package Found Delivering Sophisticated RAT/
2024-01-19 - Parrot TDS - A Persistent and Evolving Malware Campaign/
2024-01-19 - Zloader - No Longer Silent in the Night/
2024-01-21 - A Look into PlugX Kernel driver/
2024-01-22 - Cactus Ransomware/
2024-01-22 - Cybercriminals leaked massive volumes of stolen PII data from Thailand in Dark Web/
2024-01-22 - Pikabot distirbution methods and capabilities/
2024-01-22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/
2024-01-23 - CherryLoader - A New Go-based Loader Discovered in Recent Intrusions/
2024-01-23 - Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver/
2024-01-23 - NetSupport RAT hits again with new IOCs/
2024-01-23 - Stately Taurus Targets Myanmar Amidst Concerns over Military Junta’s Handling of Rebel Attacks/
2024-01-24 - Layers of Deception - Analyzing the Complex Stages of XLoader 4.3 Malware Evolution/
2024-01-24 - The Endless Struggle Against APT10- Insights from LODEINFO v0.6.6 - v0.7.3 Analysis/
2024-01-25 - Midnight Blizzard - Guidance for responders on nation-state attack/
2024-01-25 - NSPX30 - A sophisticated AitM-enabled implant evolving since 2005/
2024-01-26 - Russian APT Operation - Star Blizzard/
2024-01-29 - Blackwood APT Group Has a New DLL Loader/
2024-01-29 - HeadCrab 2.0 - Evolving Threat in Redis Malware Landscape/
2024-01-29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/
2024-01-29 - Technical analysis of WinRAR zero-day malware and C2 protocol emulation/
2024-01-30 - DarkGate malware delivered via Microsoft Teams - detection and response/
2024-01-30 - Evolution of UNC4990 - Uncovering USB Malware's Hidden Depths/
2024-01-30 - Python’s Byte - The Rise of Scripted Ransomware/
2024-01-30 - Reporting on Volt Typhoon’s “JDY” Botnet Administration Via Tor Sparks Questions/
2024-01-30 - The Bear and The Shell- New Campaign Against Russian Opposition/
2024-01-30 - Trigona Ransomware Threat Actor Uses Mimic Ransomware/
2024-01-31 - Pawn Storm Uses Brute Force and Stealth Against High-Value Targets/
2024-01-31 - Technical analysis - The silent torrent of VileRAT/
2024-01-31 - Tracking 15 Years of Qakbot Development/
2024-02-01 - Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor/
2024-02-01 - ESET takes part in global operation to disrupt the Grandoreiro banking trojan/
2024-02-01 - From the Depths - Analyzing the Cthulhu Stealer Malware for macOS/
2024-02-01 - Installskey Rewind 2023/
2024-02-02 - CrackedCantil Dropper Delivers Numerous Malware/
2024-02-02 - FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits/
2024-02-02 - Practical FOFA Asset Expansion - APT-C-23 Android Malware/
2024-02-02 - Proactive response - AnyDesk, any breach/
2024-02-04 - CrackedCantil- A Malware Symphony Breakdown/
2024-02-06 - APT-K-47 Organization Launches Espionage Attacks Using a New Trojan Tool/
2024-02-06 - Unfolding Agent Tesla - The Art of Credentials Harvesting/
2024-02-07 - HijackLoader Expands Techniques to Improve Defense Evasion/
2024-02-07 - Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer/
2024-02-07 - KV-Botnet - Don’t call it a Comeback/
2024-02-07 - MAR-10448362-1.v1 Volt Typhoon/
2024-02-07 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure/
2024-02-07 - Raspberry Robin Keeps Riding the Wave of Endless 1-Days/
2024-02-08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/
2024-02-08 - Unmasking-the-dot-stealer/
2024-02-09 - The Phoenix Rises Again/
2024-02-10 - KrustyLoader - About stripped Rust symbol recovery/
2024-02-11 - Analysing STOP Ransomware/
2024-02-12 - The (D)Evolution of Pikabot/
2024-02-13 - Bumblebee Buzzes Back in Black/