Click here to download all references as Bib-File.•
2023-03-30
⋅
Cado Security
⋅
Forensic Triage of a Windows System running the Backdoored 3CX Desktop App 3CX Backdoor |
2023-03-30
⋅
CrowdStrike
⋅
2023-03-29 // SITUATIONAL AWARENESS // CrowdStrike Tracking Active Intrusion Campaign Targeting 3CX Customers 3CX Backdoor |
2023-03-30
⋅
Symantec
⋅
3CX: Supply Chain Attack Affects Thousands of Users Worldwide 3CX Backdoor IconicStealer |
2023-03-30
⋅
Elastic
⋅
Elastic users protected from SUDDENICON’s supply chain attack 3CX Backdoor |
2023-03-30
⋅
Trend Micro
⋅
Developing Story: Information on Attacks Involving 3CX Desktop App 3CX Backdoor IconicStealer |
2023-03-30
⋅
Mandiant
⋅
Contracts Identify Cyber Operations Projects from Russian Company NTC Vulkan INCONTROLLER |
2023-03-30
⋅
Volexity
⋅
3CX Supply Chain Compromise Leads to ICONIC Incident 3CX Backdoor IconicStealer |
2023-03-30
⋅
Proofpoint
⋅
Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe Winter Vivern |
2023-03-30
⋅
abuse.ch
⋅
Lu0Bot samples on MalwareBazaar Lu0Bot |
2023-03-29
⋅
cyble
⋅
Creal: New Stealer Targeting Cryptocurrency Users Via Phishing Sites Creal Stealer |
2023-03-29
⋅
Trend Micro
⋅
New OpcJacker Malware Distributed via Fake VPN Malvertising NetSupportManager RAT OpcJacker |
2023-03-29
⋅
Google
⋅
Spyware vendors use 0-days and n-days against popular platforms |
2023-03-29
⋅
Yoroi
⋅
DuckTail: Dissecting a complex infection chain started from social engineering DUCKTAIL |
2023-03-29
⋅
Krakz
⋅
BumbleBee notes BumbleBee |
2023-03-29
⋅
Objective-See
⋅
Ironing out (the macOS details) of a Smooth Operator 3CX Backdoor |
2023-03-29
⋅
SentinelOne
⋅
SmoothOperator | Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack 3CX Backdoor |
2023-03-29
⋅
CrowdStrike
⋅
CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers 3CX Backdoor |
2023-03-28
⋅
ThreatMon
⋅
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon Chinotto |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 Kimsuky |