Click here to download all references as Bib-File.•
2023-05-01
⋅
JPCERT/CC
⋅
Attack trends related to the attack campaign DangerousPassword RustBucket CageyChameleon Cur1Downloader SnatchCrypto |
2023-05-01
⋅
Check Point Research
⋅
Chain Reaction: RokRAT's Missing Link Amadey RokRAT |
2023-04-28
⋅
⋅
Cert-UA
⋅
APT28 cyberattack: distribution of emails with "instructions" on "updating the operating system" (CERT-UA#6562) Mocky LNK |
2023-04-28
⋅
Twitter (@MichalKoczwara)
⋅
Tweet on hunting BRC4 infrastructure Brute Ratel C4 |
2023-04-28
⋅
Twitter (@MalGamy12)
⋅
Tweet explaning similarity between Conti and Akira code Akira |
2023-04-28
⋅
DISCARDED Podcast
⋅
Beyond Banking: IcedID Gets Forked IcedID PhotoLoader |
2023-04-28
⋅
Trend Micro
⋅
Rapture, a Ransomware Family With Similarities to Paradise Paradise |
2023-04-28
⋅
WithSecure
⋅
Unleashing the Power of Shimcache with Chainsaw |
2023-04-27
⋅
VMRay
⋅
CatB Ransomware: A New Threat Exploiting DLL Side-Loading CatB |
2023-04-27
⋅
ReversingLabs
⋅
The Week in Security: A possible Colonial Pipeline 2.0, ransomware takes bite out of American eateries Zarya |
2023-04-27
⋅
Lookout
⋅
Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy DAAM |
2023-04-27
⋅
cocomelonc
⋅
Malware development trick - part 27: WinAPI LoadLibrary implementation. Simple C++ example. |
2023-04-27
⋅
PRODAFT Threat Intelligence
⋅
Nomadic Octopus’ Paperbug Campaign Octopus DustSquad |
2023-04-26
⋅
Bitdefender
⋅
Unpacking BellaCiao: A Closer Look at Iran’s Latest Malware BellaCiao |
2023-04-26
⋅
Uptycs
⋅
RTM Locker Ransomware as a Service (RaaS) Now Suits Up for Linux Architecture RTM Locker |
2023-04-26
⋅
United States District Court (Southern District of New York)
⋅
CryptBot complaint against Zubair Saeed, Raheel Arshad and Mohammad Rasheed Siddiqui CryptBot |
2023-04-26
⋅
cyble
⋅
Threat Actor Selling New Atomic macOS (AMOS) Stealer on Telegram AMOS |
2023-04-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese Alloy Taurus Updates PingPull Malware PingPull Sword2033 |
2023-04-26
⋅
ESET Research
⋅
Evasive Panda APT group delivers malware via updates for popular Chinese software MgBot BRONZE HIGHLAND |
2023-04-26
⋅
Bleeping Computer
⋅
Chinese hackers use new Linux malware variants for espionage |