Click here to download all references as Bib-File.•
2023-04-13
⋅
YouTube (The Korea Society)
⋅
The North Korean Cyber Threat |
2023-04-13
⋅
Medium Invictus Incident Response
⋅
Ransomware in the cloud |
2023-04-13
⋅
CyberArk
⋅
The (Not so) Secret War on Discord Empyrean |
2023-04-13
⋅
Trellix
⋅
Read The Manual Locker: A Private RaaS Provider RTM Locker |
2023-04-13
⋅
Microsoft
⋅
Threat actors strive to cause Tax Day headaches CloudEyE Remcos |
2023-04-13
⋅
Sublime
⋅
Detecting QakBot: WSF attachments, OneNote files, and generic attack surface reduction QakBot |
2023-04-13
⋅
GOV.PL
⋅
Espionage campaign linked to Russian intelligence services |
2023-04-13
⋅
Yoroi
⋅
Money Ransomware: The Latest Double Extortion Group Money Message |
2023-04-13
⋅
d01a
⋅
Aurora Stealer deep dive Analysis Aurora Stealer |
2023-04-12
⋅
circleid
⋅
Probing Lorec53 Phishing through the DNS Microscope SaintBear |
2023-04-12
⋅
Kaspersky Labs
⋅
Following the Lazarus group by tracking DeathNote campaign Bankshot BLINDINGCAN ForestTiger LambLoad LPEClient MimiKatz NedDnLoader Racket Downloader Volgmer |
2023-04-12
⋅
Akamai
⋅
Investigating the resurgence of the Mexals campaign |
2023-04-12
⋅
Gridinsoft
⋅
XMRig is one of the most widespread malicious miners, that exploits hardware to mine Monero xmrig |
2023-04-12
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q1 2023 FluBot Amadey AsyncRAT Aurora Ave Maria BumbleBee Cobalt Strike DCRat Emotet IcedID ISFB NjRAT QakBot RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Tofsee Vidar |
2023-04-12
⋅
InfoSec Handlers Diary Blog
⋅
Recent IcedID (Bokbot) activity IcedID PhotoLoader |
2023-04-12
⋅
SANS ISC
⋅
Recent IcedID (Bokbot) activity IcedID |
2023-04-12
⋅
loginsoft
⋅
Maximizing Threat Detections of Qakbot with Osquery QakBot |
2023-04-11
⋅
CitizenLab
⋅
Sweet QuaDreams: A First Look at Spyware Vendor QuaDream’s Exploits, Victims, and Customers Carmine Tsunami |
2023-04-11
⋅
China Cybersecurity Industry Alliance
⋅
Review of Cyberattacks from US Intelligence Agencies - Based on Global Cybersecurity Communities' Analyses DuQu Flame Gauss Stuxnet |
2023-04-11
⋅
Coalition
⋅
Security Alert: Royal Ransomware Targeting Firewalls Royal Ransom |