Click here to download all references as Bib-File.•
2024-10-07
⋅
Kaspersky Labs
⋅
Awaken Likho is awake: new techniques of an APT group Awaken Likho |
2024-09-13
⋅
Aqua Nautilus
⋅
Hadooken Malware Targets Weblogic Applications Hadooken |
2024-09-13
⋅
Bleeping Computer
⋅
New Linux malware Hadooken targets Oracle WebLogic servers Hadooken |
2024-09-12
⋅
Outpost24
⋅
Crystal Rans0m: Emerging hybrid ransomware with stealer capabilities Crystal Rans0m |
2024-07-02
⋅
K7 Security
⋅
Kematian Stealer forked from PowerShell Token Grabber Kematian Stealer |
2024-05-13
⋅
Malsada Tech
⋅
Gootloader Isn’t Broken GootLoader |
2024-04-04
⋅
Deep instinct
⋅
DarkBeatC2: The Latest MuddyWater Attack Framework MuddyC2Go |
2024-03-06
⋅
BushidoToken
⋅
Tracking Adversaries: UAC-0050, Cracking The DaVinci Code |
2024-02-02
⋅
Cyber Kendra
⋅
FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits FritzFrog |
2024-01-09
⋅
Trend Micro
⋅
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign Pikabot Water Curupira |
2023-12-13
⋅
Fortinet
⋅
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 GraphDrop |
2023-11-09
⋅
Mandiant
⋅
Sandworm Disrupts Power in Ukraine Using a Novel Attack Against Operational Technology CaddyWiper |
2023-11-08
⋅
Deep instinct
⋅
MuddyC2Go – Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel PhonyC2 MuddyC2Go |
2023-11-01
⋅
Deep instinct
⋅
MuddyWater eN-Able spear-phishing with new TTPs PhonyC2 |
2023-10-20
⋅
TechCrunch
⋅
Authorities confirm RagnarLocker ransomware taken down during international sting RagnarLocker RagnarLocker |
2023-09-14
⋅
Deep instinct
⋅
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets Unidentified 110 (RustyFlag) |
2023-08-26
⋅
BushidoToken Blog
⋅
Tracking Adversaries: Scattered Spider, the BlackCat affiliate BlackLotus POORTRY |
2023-08-10
⋅
CrowdStrike
⋅
Discovering and Blocking a Zero-Day Exploit with CrowdStrike Falcon Complete: The Case of CVE-2023-36874 |
2023-06-29
⋅
DeepInstinct
⋅
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater PhonyC2 POWERSTATS |
2023-06-02
⋅
Mandiant
⋅
Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft |