Click here to download all references as Bib-File.•
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-13
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2022 FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm |
2022-10-13
⋅
HP
⋅
Magniber Ransomware Adopts JavaScript, Targeting Home Users with Fake Software Updates Magniber |
2022-10-13
⋅
Booz Allen Hamilton
⋅
Same Cloak, More Dagger: Decoding how the People's Republic of China uses Cyberattacks |
2022-10-12
⋅
AhnLab
⋅
Analysis on Attack Techniques and Cases Using RDP CreateHiddenAccount |
2022-10-12
⋅
ThreatFabric
⋅
TOAD attacks: Vishing combined with Android banking malware now targeting Italian banks BRATA Copybara Joker |
2022-10-12
⋅
Trend Micro
⋅
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike Black Basta Brute Ratel C4 Cobalt Strike QakBot |
2022-10-12
⋅
Twitter (@embee_research)
⋅
Tweets on detection of Brute Ratel via API Hashes Brute Ratel C4 |
2022-10-12
⋅
Spamhaus
⋅
Dissecting the new shellcode-based variant of GuLoader (CloudEyE) CloudEyE |
2022-10-11
⋅
Twitter (@embee_research)
⋅
Tweet on Havoc C2 - Static Detection Via Ntdll API Hashes Havoc |
2022-10-11
⋅
DeepInstinct
⋅
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk TeamSpy |
2022-10-11
⋅
ESET Research
⋅
POLONIUM targets Israel with Creepy malware CreepySnail CreepExfil DeepCreep MegaCreep Unidentified 097 (Polonium Keylogger) |
2022-10-10
⋅
RiskIQ
⋅
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns BlackCat Mount Locker SystemBC Zeppelin |
2022-10-09
⋅
DataBreaches.net
⋅
Johnson Fitness and Wellness hit by DESORDEN Group Desorden Group |
2022-10-07
⋅
Flashpoint
⋅
Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups Lilac Typhoon |
2022-10-07
⋅
Checkmarx
⋅
LofyGang – Software Supply Chain Attackers; Organized, Persistent, and Operating for Over a Year LofyGang |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-10-06
⋅
ThreatMon
⋅
Rhadamanthys Stealer Analysis Rhadamanthys |
2022-10-06
⋅
SOCRadar
⋅
New Spyware RatMilad Targets Middle Eastern Mobile Devices RatMilad |
2022-10-06
⋅
Blackberry
⋅
Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims PlugX |