Click here to download all references as Bib-File.•
2023-02-09
⋅
cyber.wtf blog
⋅
Defeating VMProtect’s Latest Tricks SystemBC |
2023-02-09
⋅
Trend Micro
⋅
Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs Enigma Loader |
2023-02-09
⋅
U.S. Department of the Treasury
⋅
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang TrickBot |
2023-02-09
⋅
Github (muha2xmad)
⋅
Technical analysis of Godfather android malware Godfather |
2023-02-08
⋅
Trend Micro
⋅
Earth Zhulong: Familiar Patterns Target Southeast Asian Firms Cobalt Strike MACAMAX 1937CN |
2023-02-08
⋅
K7 Security
⋅
Play Store App Serves Coper Via GitHub Coper |
2023-02-08
⋅
Huntress Labs
⋅
Investigating Intrusions From Intriguing Exploits Silence |
2023-02-08
⋅
NTT Security
⋅
SteelClover Attacks Distributing Malware Via Google Ads Increased BATLOADER ISFB RedLine Stealer |
2023-02-08
⋅
Proofpoint
⋅
Screentime: Sometimes It Feels Like Somebody's Watching Me WasabiSeed TA866 |
2023-02-08
⋅
Broadcom
⋅
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine Graphiron SaintBear |
2023-02-08
⋅
Avast Decoded
⋅
Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game |
2023-02-08
⋅
Huntress Labs
⋅
AsyncRAT: Analysing the Three Stages of Execution AsyncRAT |
2023-02-07
⋅
SecurityScorecard
⋅
A Detailed Analysis of a New Stealer Called Stealerium Stealerium |
2023-02-07
⋅
MalGamy
⋅
The Approach of TA413 for Tibetan Targets 8.t Dropper LOWZERO |
2023-02-07
⋅
HelpNetSecurity
⋅
Released: Decryptor for Cl0p ransomware’s Linux variant Clop |
2023-02-07
⋅
SentinelOne
⋅
Cl0p Ransomware Targets Linux Systems with Flawed Encryption | Decryptor Available Clop |
2023-02-07
⋅
SECUINFRA
⋅
Hide your Hypervisor: Analysis of ESXiArgs Ransomware ESXiArgs |
2023-02-06
⋅
⋅
Cert-UA
⋅
UAC-0050 cyber attack against the state bodies of Ukraine using the program for remote control and surveillance Remcos (CERT-UA#5926) Remcos UAC-0050 |
2023-02-06
⋅
Quorum Cyber
⋅
Malware Analysis Report Vidar - Stealerware Vidar |
2023-02-06
⋅
AhnLab
⋅
Sliver Malware With BYOVD Distributed Through Sunlogin Vulnerability Exploitations Sliver |