Click here to download all references as Bib-File.•
2023-02-06
⋅
EuRepoC
⋅
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace |
2023-02-06
⋅
Youtube (Motasem Hamdan)
⋅
Malware Analysis Basics: Dissecting PE (Portable Executable) Headers | TryHackMe |
2023-02-06
⋅
Sophos
⋅
Qakbot mechanizes distribution of malicious OneNote notebooks QakBot |
2023-02-06
⋅
Perception Point
⋅
Behind the Attack: Paradies Clipper Malware Paradies Clipper |
2023-02-05
⋅
dr4k0nia
⋅
Analysing A Sample Of Arechclient2 SectopRAT |
2023-02-04
⋅
Youtube (Dr Josh Stroschein)
⋅
Investigating NullMixer Network Traffic: Utilizing Suricata and Evebox (Part 3) Nullmixer |
2023-02-03
⋅
Cloudsek
⋅
Threat Actors Abuse AI-Generated Youtube Videos to Spread Stealer Malware Alfonso Stealer Bandit Stealer Cameleon Fabookie Lumma Stealer Nanocore RAT Panda Stealer RecordBreaker RedLine Stealer Stealc STOP Vidar zgRAT |
2023-02-03
⋅
SOC Prime
⋅
UAC-0114 Group aka Winter Vivern Attack Detection: Hackers Launch Phishing Campaigns Targeting Government Entities of Ukraine and Poland Winter Vivern |
2023-02-03
⋅
Aon
⋅
AgentVX And Taurus Taurus Stealer |
2023-02-03
⋅
Mandiant
⋅
Float Like a Butterfly Sting Like a Bee BazarBackdoor BumbleBee Cobalt Strike |
2023-02-03
⋅
Bleeping Computer
⋅
Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide ESXiArgs |
2023-02-03
⋅
OVHcloud
⋅
Ransomware targeting VMware ESXi ESXiArgs |
2023-02-03
⋅
Microsoft
⋅
Iran responsible for Charlie Hebdo attacks Cotton Sandstorm |
2023-02-03
⋅
Youtube (Dr Josh Stroschein)
⋅
Unpacking NullMixer - Identifying and Unraveling ASPack (Part 2) Nullmixer |
2023-02-03
⋅
KNF CSIRT
⋅
HookBot – A New Mobile Malware Hook |
2023-02-03
⋅
Cleafy
⋅
PixPirate: a new Brazilian Banking Trojan PixPirate |
2023-02-03
⋅
Huntress Labs
⋅
Ave Maria and the Chambers of Warzone RAT Ave Maria |
2023-02-02
⋅
K7 Security
⋅
Ransomed by Warlock Dark Army “OFFICIALS” Chaos |
2023-02-02
⋅
Microsoft
⋅
Iran responsible for Charlie Hebdo attacks Cotton Sandstorm |
2023-02-02
⋅
0x0d4y
⋅
[Zero2Automated] Complete Custom Sample Challenge Analysis CruLoader |