Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
9 résultats taggé techniques  ✕
Emerging Phishing Techniques: New Threats and Attack Vectors https://intezer.com/blog/emerging-phishing-techniques-new-threats-and-attack-vectors/
24/04/2025 12:09:17
QRCode
archive.org
thumbnail

Discover advanced phishing techniques bypassing email security—Intezer reveals threats hidden in SVGs, PDFs, OneDrive, and OpenXML files.

intezer.com EN 2025 SVG PDF phishing Techniques OneDrive OpenXML
Simple Mail Transfer Pirates: How threat actors are abusing third-party infrastructure to send spam https://blog.talosintelligence.com/simple-mail-transfer-pirates/
27/09/2024 09:25:36
QRCode
archive.org
thumbnail

Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.

talosintelligence EN 2024 spam unsolicited email Techniques hird-party infrastructure
Detecting Popular Cobalt Strike Malleable C2 Profile Techniques https://unit42.paloaltonetworks.com/cobalt-strike-malleable-c2/
03/07/2023 21:20:44
QRCode
archive.org
thumbnail

We examine malicious Cobalt Strike case studies with distinct techniques using Malleable C2 profiles.

unit42 EN 2023 CobaltStrike Malleable C2 Profile Techniques
EDR bypassing via memory manipulation techniques | WithSecure™ Labs https://labs.withsecure.com/publications/edr-bypassing-via-memory-manipulation-techniques
31/05/2023 14:13:59
QRCode
archive.org
thumbnail

Endpoint Detection & Response systems (EDR),
delivered by in-house teams or as part of a managed
service, are a feature of modern intrusion detection
and remediation operations. This success is a problem
for attackers, and malicious actors have worked to
find new ways to evade EDR detection capabilities.

PDF Document

withsecure EN 2023 Research Connor-Morley EDR bypass manipulation techniques
Bypassing Qakbot Anti-Analysis https://lab52.io/blog/bypassing-qakbot-anti-analysis-tactics/
27/03/2023 07:31:49
QRCode
archive.org

QakBot is a banking trojan that has been evolving since its first version was discovered in 2008. According to the 2022 report published by CISA, it was one of the most active variants in 2021, and during 2022 and so far in 2023 it has remained quite active. Taking a brief look at the latests news of QakBot it has been updating its tactics constantly, for example, using a Windows zero-day to avoid displaying the MoTW or the most recent one, using OneNote files to drop QakBot.

In this case we are particularly interested in the anti-analysis techniques used by QakBot during the early stages of its execution. These techniques can make malware analysis harder if they are not known, so learning to identify and bypass them is essential to get to see the malware’s operation at its full potential. Furthermore, there are techniques that can replicate / adopt different types of malware, so knowking them opens the door to the study of different samples.

lab52 EN 2023 Qakbot analysis anti-analysis techniques TTP
The Mystery of Metador | Unpicking Mafalda’s Anti-Analysis Techniques https://www.sentinelone.com/labs/the-mystery-of-metador-unpicking-mafaldas-anti-analysis-techniques/
02/12/2022 21:17:56
QRCode
archive.org
thumbnail

Discover the anti-analysis techniques of the Mafalda implant, a unique, feature-rich backdoor used by the Metador threat actor.

SentinelOne EN 2022 Metador Mafalda Anti-Analysis Techniques
Banking Trojan Techniques: Financially Motivated Malware https://unit42.paloaltonetworks.com/banking-trojan-techniques/
01/11/2022 20:47:57
QRCode
archive.org

Understanding banking Trojan techniques can help detect other activities of financially motivated threat groups.

unit42 EN 2022 paloaltonetworks research Banking Trojan Techniques
Credential Gathering From Third-Party Software https://unit42.paloaltonetworks.com/credential-gathering-third-party-software/
19/09/2022 23:44:41
QRCode
archive.org
thumbnail

Users often store passwords in third-party software for convenience – but credential gathering techniques can target this behavior.

unit42 EN 2022 passwords Analysis credential gathering techniques
The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs https://securelist.com/modern-ransomware-groups-ttps/106824/
27/06/2022 09:19:46
QRCode
archive.org
thumbnail

We want to familiarize the reader with the different stages of ransomware deployment and provide a visual guide to defending against targeted ransomware attacks.

securelist EN 2022 TTP Cybercrime Malware-Technologies Ransomware Targeted-attacks TTPs deployment Tactics Techniques Procedures
4258 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio