Found 8 bookmarks
Custom sorting
Lumma Stealer malware now uses trigonometry to evade detection
Lumma Stealer malware now uses trigonometry to evade detection
The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox.
·bleepingcomputer.com·
Lumma Stealer malware now uses trigonometry to evade detection
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Cyber threat intelligence largely involves the tracking and studying of the adversaries outside of your network. Gaining counterintelligence about your adversaries' capabilities and weaponry is one of the final building blocks for managing a strong cyber defense. In the pursuit of performing this duty, I have been studying how to discover adversary infrastructure on the internet. One good way of doing this has been via leveraging the scan data available through the popular Shodan search engine. If you've not used it before, Shodan periodically scans the entire internet and makes it available for users to query through. It is often used to monitor networks, look for vulnerabilities, and ensure the security of an organization's perimeter.
·blog.bushidotoken.net·
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.
·zscaler.com·
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Cyber threat intelligence largely involves the tracking and studying of the adversaries outside of your network. Gaining counterintelligence about your adversaries' capabilities and weaponry is one of the final building blocks for managing a strong cyber defense. In the pursuit of performing this duty, I have been studying how to discover adversary infrastructure on the internet. One good way of doing this has been via leveraging the scan data available through the popular Shodan search engine. If you've not used it before, Shodan periodically scans the entire internet and makes it available for users to query through. It is often used to monitor networks, look for vulnerabilities, and ensure the security of an organization's perimeter.
·blog.bushidotoken.net·
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.
·zscaler.com·
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.
·zscaler.com·
Raccoon Stealer v2: The Latest Generation of the Raccoon Family