Click here to download all references as Bib-File.•
2023-03-27
⋅
Google
⋅
Threat Horizons: April 2023 Threat Horizons Report Gdrive APT41 |
2023-03-27
⋅
Check Point Research
⋅
Rhadamanthys: The “Everything Bagel” Infostealer Rhadamanthys |
2023-03-27
⋅
splunk
⋅
AsyncRAT Crusade: Detections and Defense AsyncRAT |
2023-03-27
⋅
Zscaler
⋅
DBatLoader: Actively Distributing Malwares Targeting European Businesses DBatLoader Remcos |
2023-03-26
⋅
Updates from the MaaS: new threats delivered through NullMixer Fabookie Koi Loader Koi Stealer Nullmixer PseudoManuscrypt Raccoon RedLine Stealer |
2023-03-25
⋅
Analysis Report of Pinduoduo's Malicious Behaviors |
2023-03-25
⋅
kienmanowar Blog
⋅
[QuickNote] Decrypting the C2 configuration of Warzone RAT Ave Maria |
2023-03-24
⋅
Kaspersky Labs
⋅
APT attacks on industrial organizations in H2 2022 Earth Longzhi Storm-0530 UNC3890 |
2023-03-24
⋅
Microsoft
⋅
Guidance for investigating attacks using CVE-2023-23397 |
2023-03-24
⋅
loginsoft
⋅
Aurora: The Dark Dawn and its Menacing Effects Aurora Stealer |
2023-03-24
⋅
cocomelonc
⋅
Malware AV/VM evasion - part 14: encrypt/decrypt payload via A5/1. Bypass Kaspersky AV. Simple C++ example. |
2023-03-24
⋅
Lab52
⋅
Bypassing Qakbot Anti-Analysis QakBot |
2023-03-23
⋅
cyble
⋅
Cinoshi Project and the Dark Side of Free MaaS Cinoshi |
2023-03-23
⋅
Mandiant
⋅
UNC961 in the Multiverse of Mandiant: Three Encounters with a Financially Motivated Threat Actor HOLERUN LIGHTBUNNY Prophet Spider |
2023-03-23
⋅
Logpoint
⋅
Emerging Threats: AgentTesla – A Review and Detection Strategies Agent Tesla |
2023-03-23
⋅
SentinelOne
⋅
Operation Tainted Love | Chinese APTs Target Telcos in New Attacks mim221 |
2023-03-23
⋅
Medium s2wlab
⋅
Scarcruft Bolsters Arsenal for targeting individual Android devices RambleOn RokRAT |
2023-03-23
⋅
Red Canary
⋅
2023 / 5.0 Threat Dection Report: Techniques, Trend, and Takeaways |
2023-03-23
⋅
⋅
AhnLab
⋅
Kimsuky group distributes malware disguised as a profile file (GitHub) |
2023-03-22
⋅
Atlantic Council
⋅
The 5x5—Conflict in Ukraine’s information environment |