Click here to download all references as Bib-File.
2023-03-30 ⋅ Proofpoint ⋅ Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe |
2023-03-30 ⋅ Volexity ⋅ 3CX Supply Chain Compromise Leads to ICONIC Incident 3CX Backdoor IconicStealer |
2023-03-30 ⋅ Mandiant ⋅ Contracts Identify Cyber Operations Projects from Russian Company NTC Vulkan INCONTROLLER |
2023-03-30 ⋅ abuse.ch ⋅ Lu0Bot samples on MalwareBazaar Lu0Bot |
2023-03-29 ⋅ SentinelOne ⋅ SmoothOperator | Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack 3CX Backdoor |
2023-03-29 ⋅ CrowdStrike ⋅ CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers 3CX Backdoor |
2023-03-28 ⋅ ExaTrack ⋅ Mélofée: a new alien malware in the Panda's toolset targeting Linux hosts HelloBot Melofee Winnti Cobalt Strike SparkRAT STOWAWAY |
2023-03-28 ⋅ ThreatMon ⋅ Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon Chinotto |
2023-03-28 ⋅ BitSight ⋅ Tofsee Botnet: Proxying and Mining Tofsee |
2023-03-28 ⋅ ANY.RUN ⋅ LimeRAT Malware Analysis: Extracting the Config LimeRAT |
2023-03-27 ⋅ Zscaler ⋅ DBatLoader: Actively Distributing Malwares Targeting European Businesses DBatLoader Remcos |
2023-03-27 ⋅ splunk ⋅ AsyncRAT Crusade: Detections and Defense AsyncRAT |
2023-03-27 ⋅ Proofpoint ⋅ Fork in the Ice: The New Era of IcedID IcedID |
2023-03-26 ⋅ Updates from the MaaS: new threats delivered through NullMixer Fabookie Nullmixer PseudoManuscrypt Raccoon RedLine Stealer |
2023-03-25 ⋅ Analysis Report of Pinduoduo's Malicious Behaviors |
2023-03-25 ⋅ kienmanowar Blog ⋅ [QuickNote] Decrypting the C2 configuration of Warzone RAT Ave Maria |
2023-03-24 ⋅ cocomelonc ⋅ Malware AV/VM evasion - part 14: encrypt/decrypt payload via A5/1. Bypass Kaspersky AV. Simple C++ example. |
2023-03-24 ⋅ Lab52 ⋅ Bypassing Qakbot Anti-Analysis QakBot |
2023-03-23 ⋅ Medium s2wlab ⋅ Scarcruft Bolsters Arsenal for targeting individual Android devices RambleOn RokRAT |
2023-03-23 ⋅ SentinelOne ⋅ Operation Tainted Love | Chinese APTs Target Telcos in New Attacks mim221 |