Click here to download all references as Bib-File.
2023-01-26 ⋅ ANY.RUN ⋅ CryptBot Infostealer: Malware Analysis CryptBot |
2023-01-26 ⋅ Palo Alto Networks Unit 42 ⋅ Chinese PlugX Malware Hidden in Your USB Devices? PlugX |
2023-01-26 ⋅ Acronis ⋅ Unpacking Emotet Malware Emotet |
2023-01-26 ⋅ NCSC UK ⋅ SEABORGIUM and TA453 continue their respective spear-phishing campaigns against targets of interest |
2023-01-25 ⋅ Securonix ⋅ Securonix Security Advisory: Python-Based PY#RATION Attack Campaign Leverages Fernet Encryption and Websockets to Avoid Detection PY#RATION |
2023-01-25 ⋅ Proofpoint ⋅ TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon |
2023-01-24 ⋅ Trellix ⋅ Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity Andromeda Formbook Houdini Remcos |
2023-01-24 ⋅ SentinelOne ⋅ DragonSpark | Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation SparkRAT |
2023-01-24 ⋅ Fortinet ⋅ The Year of the Wiper Azov Wiper Bruh Wiper CaddyWiper Cobalt Strike Vidar |
2023-01-24 ⋅ eSentire ⋅ Unmasking Venom Spider More_eggs TerraPreter TerraLoader VenomLNK |
2023-01-24 ⋅ DailySecU ⋅ [Urgent] A Chinese hacker organization that declared hacking war on Korea..."KISA will hack" notice |
2023-01-23 ⋅ Uptycs ⋅ The Titan Stealer: Notorious Telegram Malware Campaign - Uptycs TitanStealer |
2023-01-23 ⋅ FBI ⋅ FBI Confirms Lazarus Group Cyber Actors Responsible for Harmony's Horizon Bridge Currency Theft |
2023-01-20 ⋅ cocomelonc ⋅ Malware development: persistence - part 21. Recycle Bin, My Documents COM extension handler. Simple C++ example. |
2023-01-20 ⋅ Blackberry ⋅ Emotet Returns With New Methods of Evasion Emotet IcedID |
2023-01-20 ⋅ The Hacker News ⋅ Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware BOLDMOVE BOLDMOVE |
2023-01-19 ⋅ Team Cymru ⋅ Darth Vidar: The Dark Side of Evolving Threat Infrastructure Vidar |
2023-01-19 ⋅ Blackberry ⋅ Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations Unidentified VBS 006 (Telegram Loader) |
2023-01-19 ⋅ Mandiant ⋅ Suspected Chinese Threat Actors Exploiting FortiOS Vulnerability (CVE-2022-42475) BOLDMOVE BOLDMOVE |
2023-01-19 ⋅ Kaspersky Labs ⋅ Roaming Mantis implements new DNS changer in its malicious mobile app in 2022 MoqHao |