Month: August 2024
-
REPLAY: Revisiting Play Ransomware AntiAnalysis Techniques
This analysis revisits the anti-analysis techniques employed by recent variants of the Play ransomware, which is known for targeting industries…
-
PureHVNC Deployed via Python Multistage Loader
FortiGuard Labs uncovered a sophisticated attack campaign utilizing multiple obfuscation and evasion techniques to distribute and execute various malware, including…
-
New Widespread Extension Trojan Malware Campaign
This report discusses a widespread polymorphic malware campaign that forcefully installs malicious browser extensions on endpoints. The malware, originating from…
-
New Widespread Extension Trojan Malware Campaign
This report discusses a widespread polymorphic malware campaign that forcefully installs malicious browser extensions on endpoints. The malware, originating from…
-
Hijacked: How Cybercriminals Are Turning AntiVirus Software Against You
LevelBlue Labs has recently observed a malicious campaign abusing legitimate anti-virus products to remain undetected. Upon achieving execution, the threat…
-
Hijacked: How Cybercriminals Are Turning AntiVirus Software Against You
LevelBlue Labs has recently observed a malicious campaign abusing legitimate anti-virus products to remain undetected. Upon achieving execution, the threat…
-
LianSpy: new Android spyware targeting Russian users
Kaspersky discovered an Android spyware campaign called LianSpy that targets Russian users. The malware can capture screencasts, exfiltrate files, and…
-
BlankBot: A new Android banking trojan
A new Android banking trojan called BlankBot has been discovered. Discovered by Intel 471 researchers in July 2024, BlankBot primarily…
-
BlankBot: A new Android banking trojan
A new Android banking trojan called BlankBot has been discovered. Discovered by Intel 471 researchers in July 2024, BlankBot primarily…
-
Cobalt Stike Beacon Detected – 173[.]44[.]141[.]7:443
* [Cobalt Strike](https://www.redpacketsecurity.com/category/cobalt-strike/)Cobalt Stike Beacon Detected — 173-[.-]44-[.-]141-[.-]7:443============================================================[August 4, 2024](https://www.redpacketsecurity.com/2024/08/) Cobalt Strike Beacon Detection Alerts > The Information provided at…