AUDAX LABS

Detecting Cobalt Strike beacons with Cyber Radar

Cobalt Strike is a red team control and command tool used for adversary simulation. Due to its capabilities and flexibility, it has gained wide acceptance among red teamers as well as malicious actors. Many threat actors such as APT29, APT32, APT41, APT19, UNC2452, FIN6 use illegal (cracked) versions of Cobalt Strike in their attacks.

read more

Lockbit 3.0 ransomware detection with Cyber Radar

Lockbit 3.0 ransomware : Lockbit is considered one of the most notorious and active ramsomware . Lockbit Ransomware uses a variety of techniques to target critical infrastructure and organizations around the world. Lockbit ransomware attacks primarily target devices running Windows operating system, using multiple techniques to initially [...]

read more

By monitoring Windows tools that are targeted for abuse by malicious users, using the Cyber Radar

Introduction: It is known that malware uses the services of the Windows operating system to achieve the attacker's desired goals. For example, a service of the Windows operating system, such as Vssadmin, can be used by ransomware to prevent the system from being restored from backup copies.

read more

Detect Follina attack (CVE-2022-30190) with Cyber Radar

The Follina (CVE-2022-30190) is a zero-day vulnerability in Microsoft Office that was discovered on May 27, 2022. It is a high-severity vulnerability that hackers can exploit for remote code execution (RCE) attacks. Remote code execution (RCE) refers to a category of cyber attacks where the attackers execute code on a targeted system remotely, without having physical access to it.

read more

Detect Sysjoker with Cyber Radar

What is Sysjoker: Sysjoker is a malicious backdoor software that was first discovered in December 2021 by Intezer. It is sophisticated and written in C++. Sysjoker is a multi-platform malicious software that targets Windows, Linux, and macOS operating systems. Common attacks involving Sysjoker include email attachments, malicious...

read more

Detect Pandora Ransomware with Cyber Radar

What is Pandora Ransomware: Pandora ransomware is a type of malicious software that threatens computers by encrypting or blocking access to critical data or systems until a ransom is paid. It gained attention in March 2022 when DENSO, a well-known automotive manufacturer, was compromised. Following this, several malware researchers analyzed samples of Pandora...

read more