11/04

Project Zero: A Very Powerful Clipboard: Analysis of a Samsung in-the-wild exploit chain

https://googleprojectzero.blogspot.com/2022/11/a-very-powerful-clipboard-samsung-in-the-wild-exploit-chain.html
Project Zero: A Very Powerful Clipboard: Analysis of a Samsung in-the-wild exploit chain

Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor - SentinelOne

https://www.sentinelone.com/labs/black-basta-ransomware-attacks-deploy-custom-edr-evasion-tools-tied-to-fin7-threat-actor/
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor - SentinelOne

ORKL

https://orkl.eu/
ORKL

3061.pdf

https://cos.ufrj.br/uploadfile/publicacao/3061.pdf
3061.pdf

Qakbot/Qakbot_BB05_04.11.2022.txt at main 路 pr0xylife/Qakbot 路 GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB05_04.11.2022.txt
Qakbot/Qakbot_BB05_04.11.2022.txt at main 路 pr0xylife/Qakbot 路 GitHub

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/907b3cc7168067b2e2c4db2318cc9fa2ebc58963571c92665b447c447b6cc3a1/
MalwareBazaar | Browse Checking your browser

Not a dream job: Hunting for malicious job offers from an APT ~ VirusTotal Blog

https://blog.virustotal.com/2022/11/not-dream-job-hunting-for-malicious-job.html
Not a dream job: Hunting for malicious job offers from an APT ~ VirusTotal Blog

ExecASLR - Google 銈广儵銈ゃ儔

https://docs.google.com/presentation/d/10t-oo-c26x9ydx1_FYgmhy204rxfmQ92eboPlCnA2y4/edit?usp=sharing
ExecASLR - Google 銈广儵銈ゃ儔

Z-Library eBook site domains seized by U.S. Dept of Justice

https://www.bleepingcomputer.com/news/technology/z-library-ebook-site-domains-seized-by-us-dept-of-justice/
Z-Library eBook site domains seized by U.S. Dept of Justice

tesla_hexacon.pdf

https://www.synacktiv.com/sites/default/files/2022-10/tesla_hexacon.pdf
tesla_hexacon.pdf

EMOTET Dynamic Configuration Extraction | Elastic

https://www.elastic.co/security-labs/emotet-dynamic-configuration-extraction
EMOTET Dynamic Configuration Extraction | Elastic

Objective-See

https://objective-see.org/products/utilities.html#DNSMonitor
Objective-See