Click here to download all references as Bib-File.•
2024-11-06
⋅
Sophos
⋅
Bengal cat lovers in Australia get psspsspss’d in Google-driven Gootloader campaign GootLoader |
2024-10-17
⋅
Loader Insight Agency
⋅
Correlating Vidar Stealer Build IDs Based on Loader Tasks Lumma Stealer SmokeLoader Vidar |
2024-09-25
⋅
The Register
⋅
China claims Taiwan, not civilians, behind web vandalism Anonymous64 |
2024-09-03
⋅
FortiGuard Labs
⋅
Emansrepo Stealer: Multi-Vector Attack Chains emansrepo |
2024-08-08
⋅
SOCRadar
⋅
Dark Peep #16: Play Ransomware & LockBit’s Alliance, BreachForums Leak, and CyberNiggers’ Revival AzzaSec |
2024-07-15
⋅
Trendmicro
⋅
CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks Void Banshee |
2024-07-15
⋅
Trend Micro
⋅
CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks |
2024-07-11
⋅
Orange Cyberdefense
⋅
R0BL0CH0N TDS: A deep dive into the infrastructure of an affiliate marketing scam |
2024-07-09
⋅
TG Soft
⋅
Italian government agencies and companies in the target of a Chinese APT 9002 RAT |
2024-06-26
⋅
SentinelOne
⋅
ChamelGang & Friends | Cyberespionage Groups Attacking Critical Infrastructure with Ransomware CatB Chamelgang |
2024-06-24
⋅
RevEng.AI
⋅
Latrodectus Affiliate Resumes Operations Using Brute Ratel C4 Post Operation Endgame Brute Ratel C4 Latrodectus |
2024-05-28
⋅
Reliaquest
⋅
BlackSuit Attack Analysis BlackSuit |
2024-05-21
⋅
Sekoia
⋅
Master of Puppets: Uncovering the DoppelGänger pro-Russian influence campaign |
2024-05-15
⋅
Twitter (@embee_research)
⋅
Revealing Spammer Infrastructure With Passive DNS - 226 Toll-Themed Domains Targeting Australia |
2024-05-04
⋅
Risk Associates
⋅
191 Australian Organizations affected by ZircoDATA Breach Linked to Russian Ransomware Gang |
2024-04-24
⋅
NCSC UK
⋅
Line Dancer - In-memory shellcode loader targeting Cisco Adaptive Security Appliance (ASA) devices. |
2024-04-24
⋅
NCSC UK
⋅
Line Runner: Persistent webshell targeting Cisco Adaptive Security Appliance (ASA) devices. |
2024-04-20
⋅
Axel's IT Security Research
⋅
New Robust Technique for Reliably Identifying AsyncRAT/DcRAT/VenomRAT Servers AsyncRAT DCRat Venom RAT |
2024-04-02
⋅
Check Point Research
⋅
Agent Tesla Targeting United States & Australia: Revealing the Attackers' Identities Agent Tesla Bignosa |
2024-03-13
⋅
Trend Micro
⋅
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign DarkGate |