Click here to download all references as Bib-File.•
2023-03-30
⋅
Proofpoint
⋅
Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe Winter Vivern |
2023-03-30
⋅
abuse.ch
⋅
Lu0Bot samples on MalwareBazaar Lu0Bot |
2023-03-29
⋅
cyble
⋅
Creal: New Stealer Targeting Cryptocurrency Users Via Phishing Sites Creal Stealer |
2023-03-29
⋅
Trend Micro
⋅
New OpcJacker Malware Distributed via Fake VPN Malvertising NetSupportManager RAT OpcJacker |
2023-03-29
⋅
Google
⋅
Spyware vendors use 0-days and n-days against popular platforms |
2023-03-29
⋅
Yoroi
⋅
DuckTail: Dissecting a complex infection chain started from social engineering DUCKTAIL |
2023-03-29
⋅
Krakz
⋅
BumbleBee notes BumbleBee |
2023-03-29
⋅
Objective-See
⋅
Ironing out (the macOS details) of a Smooth Operator 3CX Backdoor |
2023-03-29
⋅
SentinelOne
⋅
SmoothOperator | Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack 3CX Backdoor |
2023-03-29
⋅
CrowdStrike
⋅
CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers 3CX Backdoor |
2023-03-28
⋅
ThreatMon
⋅
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon Chinotto |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 Kimsuky |
2023-03-28
⋅
Cerbero
⋅
Reversing Complex PowerShell Malware BumbleBee |
2023-03-28
⋅
ANY.RUN
⋅
LimeRAT Malware Analysis: Extracting the Config LimeRAT |
2023-03-28
⋅
ExaTrack
⋅
Mélofée: a new alien malware in the Panda's toolset targeting Linux hosts HelloBot Melofee Winnti Cobalt Strike SparkRAT STOWAWAY |
2023-03-28
⋅
BitSight
⋅
Tofsee Botnet: Proxying and Mining Tofsee |
2023-03-27
⋅
Elastic
⋅
REF2924: how to maintain persistence as an (advanced?) threat Godzilla Webshell Behinder NAPLISTENER SiestaGraph REF2924 |
2023-03-27
⋅
Proofpoint
⋅
Fork in the Ice: The New Era of IcedID IcedID PHOTOFORK PHOTOLITE PhotoLoader |
2023-03-27
⋅
The International Institute for Strategic Studies
⋅
Russia's War in Ukraine: Examining the Success of Ukrainian Cyber Defences |