Click here to download all references as Bib-File.•
| 2023-09-05
            
            ⋅
            
            CISA
            ⋅ MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors SALTWATER WHIRLPOOL UNC4841 | 
| 2023-09-05
            
            ⋅
            
            Github (JoelGMSec)
            ⋅ MultiPlatform HTTP Reverse Shell HTTP-Shell | 
| 2023-09-05
            
            ⋅
            
            
            ⋅
            
            AhnLab
            ⋅ BlueShell malware used in APT attacks targeting Korea and Thailand BlueShell SparkRAT | 
| 2023-09-05
            
            ⋅
            
            Morphisec
            ⋅ Chae$ 4: New Chaes Malware Variant Targeting Financial and Logistics Customers Chaes | 
| 2023-09-04
            
            ⋅
            
            VMRay
            ⋅ Amadey: New encoding with old tricks Amadey | 
| 2023-09-04
            
            ⋅
            
            
            ⋅
            
            Cert-UA
            ⋅ APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469) | 
| 2023-09-04
            
            ⋅
            
            AhnLab
            ⋅ CHM Malware Using Fukushima Contaminated Water Discharge: RedEyes (ScarCruft) | 
| 2023-09-04
            
            ⋅
            
            Baltic News Network
            ⋅ Cert.lv: activist groups supported by Russia perform cyber attacks on Latvian state institutions | 
| 2023-09-04
            
            ⋅
            
            Github (muha2xmad)
            ⋅ A deep dive into DCRAT/DarkCrystalRAT malware DCRat | 
| 2023-09-01
            
            ⋅
            
            Trellix
            ⋅ ICYMI: Emotet Reappeared Early This Year, Unfortunately Emotet | 
| 2023-09-01
            
            ⋅
            
            VMRay
            ⋅ Understanding BumbleBee: BumbleBee’s malware configuration and clusters BumbleBee | 
| 2023-09-01
            
            ⋅
            
            Microsoft
            ⋅ Russia’s influence networks in Sahel activated after coups | 
| 2023-09-01
            
            ⋅
            
            
            ⋅
            
            AhnLab
            ⋅ Malicious LNK that distributes backdoors: RedEyes (ScarCruft) | 
| 2023-08-31
            
            ⋅
            
            DataBreaches.net
            ⋅ One month later, Ranhill still hasn’t fully recovered from cyberattack Desorden Group | 
| 2023-08-31
            
            ⋅
            
            Rapid7 Labs
            ⋅ Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers FAKEUPDATES Amadey HijackLoader Lumma Stealer SectopRAT | 
| 2023-08-31
            
            ⋅
            
            Cyber Geeks
            ⋅ A Deep Dive into Brute Ratel C4 Payloads Brute Ratel C4 | 
| 2023-08-31
            
            ⋅
            
            SystemError
            ⋅ Reverse engineering SuperBear RAT SuperBear RAT | 
| 2023-08-31
            
            ⋅
            
            AhnLab
            ⋅ Analysis of Andariel’s New Attack Activities Andardoor BlackRemote Tiger RAT Volgmer | 
| 2023-08-31
            
            ⋅
            
            NCSC UK
            ⋅ Infamous Chisel - Malware Analysis Report | 
| 2023-08-31
            
            ⋅
            
            Checkpoint
            ⋅ From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats Hidden Bee Rhadamanthys |