Click here to download all references as Bib-File.•
2022-10-06
⋅
CISA
⋅
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors |
2022-10-05
⋅
Zscaler
⋅
Analysis of LilithBot Malware and Eternity Threat Group Eternity Clipper Eternity Stealer Lilith |
2022-10-05
⋅
Microsoft
⋅
Detecting and preventing LSASS credential dumping attacks |
2022-10-04
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – KONNI APT Group – Active IOCs Konni Opal Sleet |
2022-10-04
⋅
Rewterz Information Security
⋅
Witchetty APT Group Witchetty |
2022-10-04
⋅
Twitter (@sekoia_io)
⋅
Tweets detailing operation of Erbium stealer Erbium Stealer |
2022-10-04
⋅
CISA
⋅
Alert (AA22-277A) Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |
2022-10-03
⋅
Check Point Research
⋅
3rd October – Threat Intelligence Report Guacamaya |
2022-10-03
⋅
Trend Micro
⋅
Water Labbu Abuses Malicious DApps to Steal Cryptocurrency Cobalt Strike Water Labbu |
2022-10-03
⋅
vmware
⋅
Emotet Exposed: A Look Inside the Cybercriminal Supply Chain Emotet |
2022-10-03
⋅
Kaspersky Labs
⋅
DeftTorero: tactics, techniques and procedures of intrusions revealed Nightrunner Tunna ASPXSpy LaZagne ExplosiveRAT reGeorg Volatile Cedar |
2022-10-03
⋅
One Night in Norfolk
⋅
Some Notes on VIRTUALGATE VIRTUALGATE |
2022-10-02
⋅
DataBreaches.net
⋅
Thailand’s THE ICON GROUP hacked by DESORDEN Desorden Group |
2022-10-01
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. (slides) Glupteba |
2022-10-01
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. Glupteba |
2022-10-01
⋅
Yahoo Finance
⋅
Analysis-Mexico data hack exposes government cybersecurity vulnerability Guacamaya |
2022-09-30
⋅
Virus Bulletin
⋅
Lazarus & BYOVD: evil to the Windows core FudModule |
2022-09-30
⋅
Microsoft
⋅
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 |
2022-09-30
⋅
cocomelonc
⋅
Malware development: persistence - part 12. Accessibility Features. Simple C++ example. |