Click here to download all references as Bib-File.•
2023-02-02
⋅
YouTube (Embee Research)
⋅
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef XWorm |
2023-02-02
⋅
WithSecure
⋅
No Pineapple! –DPRK Targeting of Medical Research and Technology Sector Dtrack GREASE QuiteRAT |
2023-02-02
⋅
YouTube (SLEUTHCON)
⋅
Lions, Tigers, and Infostealers - Oh my! RecordBreaker RedLine Stealer Vidar |
2023-02-02
⋅
Kroll
⋅
Hive Ransomware Technical Analysis and Initial Access Discovery BATLOADER Cobalt Strike Hive |
2023-02-02
⋅
Elastic
⋅
Update to the REF2924 intrusion set and related campaigns DoorMe ShadowPad SiestaGraph |
2023-02-02
⋅
cocomelonc
⋅
Malware analysis: part 7. Yara rule example for CRC32. CRC32 in REvil ransomware REvil |
2023-02-02
⋅
Fortinet
⋅
Ransomware Roundup – Trigona Ransomware Trigona |
2023-02-02
⋅
EclecticIQ
⋅
Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware PlugX |
2023-02-02
⋅
Trend Micro
⋅
New APT34 Malware Targets The Middle East Karkoff RedCap Saitama Backdoor |
2023-02-02
⋅
ThreatMon
⋅
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan |
2023-02-02
⋅
⋅
ESTsecurity
⋅
North Korea hacking organization, Fair Trade Commission impersonation phishing attack in progress |
2023-02-01
⋅
Aquasec
⋅
HeadCrab: A Novel State-of-the-Art Redis Malware in a Global Campaign HeadCrab |
2023-02-01
⋅
ESET Research
⋅
Threat Report T3 2022 |
2023-02-01
⋅
Seqrite
⋅
Uncovering LockBit Black’s Attack Chain and Anti-forensic activity LockBit |
2023-02-01
⋅
Security Affairs
⋅
New LockBit Green ransomware variant borrows code from Conti ransomware Conti LockBit |
2023-01-31
⋅
Investigating NullMixer - Identifying Initial Packing Techniques (Part 1) Nullmixer |
2023-01-31
⋅
Darktrace
⋅
Vidar Info-Stealer Malware Distributed via Malvertising on Google Vidar |
2023-01-30
⋅
ESET Research
⋅
APT Activity Report T3 2022: Sandworm Deploying its Enhanced Wiper Arsenal |
2023-01-30
⋅
Checkpoint
⋅
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot |
2023-01-29
⋅
Dark Vortex
⋅
Hiding In PlainSight - Indirect Syscall is Dead! Long Live Custom Call Stacks Brute Ratel C4 |