Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware
This blog details how Iron Tiger threat actors have updated their toolkit with an updated SysUpdate malware variant that now uses five files in its infection routine instead of the usual three.
PortDoor: New Chinese APT Backdoor Attack Targets Russian Defense Sector
In a highly targeted operation by a Chinese APT, a newly discovered backdoor dubbed PortDoor is being used in attacks targeting a Russian defense contractor...
GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence - Microsoft Security Blog
Microsoft has identified three new pieces of malware being used in late-stage activity by NOBELIUM – the actor behind the SolarWinds attacks, SUNBURST, and TEARDROP.
A Technical Analysis of SolarMarker Backdoor | CrowdStrike
Learn how the Falcon Complete Team detected the SolarMarker Backdoor using the Falcon UI, our deobfuscation process, and how we collaborated with our Intel team.
In late February, while tracking a malicious spam campaign from the Qakbot distributor “TR,” Binary Defense’s analysts identified a new version of IcedID being delivered through malicious Word and Excel files. The updated IcedID has a new first stage loading mechanism, which we’ve dubbed “gziploader,” along with new encryption algorithms for hiding its configuration and […]
GuLoader: Peering Into a Shellcode-based Downloader | CrowdStrike
In this blog, we cover all things GuLoader – a new malware family – including its main shellcode, anti-analysis techniques and final payload delivery mechanism.
Linux Threat Hunting: 'Syslogk' a kernel rootkit found under development in the wild - Avast Threat Labs
Introduction Rootkits are dangerous pieces of malware. Once in place, they are usually really hard to detect. Their code is typically more challenging to write than other malware, so developers resort to code reuse from open source projects. As rootkits are very interesting to analyze, we are always looking out for these kinds of samples […]
GitHub - unipacker/unipacker: Automatic and platform-independent unpacker for Windows binaries based on emulation
Automatic and platform-independent unpacker for Windows binaries based on emulation - GitHub - unipacker/unipacker: Automatic and platform-independent unpacker for Windows binaries based on emulation
GitHub - dhondta/awesome-executable-packing: A curated list of awesome resources related to executable packing
A curated list of awesome resources related to executable packing - GitHub - dhondta/awesome-executable-packing: A curated list of awesome resources related to executable packing
GitHub - dnSpyEx/dnSpy: Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy - GitHub - dnSpyEx/dnSpy: Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
In the first of a two-part series of blogs, we will delve deeper into Daxin, examining the driver initialization, networking, key exchange, and backdoor functionality of the malware.