Click here to download all references as Bib-File.•
2023-01-25
⋅
cyble
⋅
The Rise of Amadey Bot: A Growing Concern for Internet Security Amadey |
2023-01-25
⋅
Quadrant Information Security
⋅
Technical Analysis: Black Basta Malware Overview Black Basta Black Basta |
2023-01-25
⋅
Proofpoint
⋅
TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon Lazarus Group TA444 |
2023-01-24
⋅
ACSC
⋅
2023-01: ACSC Ransomware Profile - Royal Royal Ransom |
2023-01-24
⋅
SentinelOne
⋅
DragonSpark | Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation SparkRAT DragonSpark |
2023-01-24
⋅
Trellix
⋅
Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity Andromeda Formbook Houdini Remcos |
2023-01-24
⋅
Fortinet
⋅
The Year of the Wiper Azov Wiper Bruh Wiper CaddyWiper Cobalt Strike Vidar |
2023-01-24
⋅
eSentire
⋅
Unmasking Venom Spider More_eggs TerraPreter TerraLoader VenomLNK |
2023-01-24
⋅
DailySecU
⋅
[Urgent] A Chinese hacker organization that declared hacking war on Korea..."KISA will hack" notice |
2023-01-23
⋅
zero day initiative
⋅
Activation Context Cache Poisoning: Exploiting CSRSS for Privilege Escalation Denim Tsunami |
2023-01-23
⋅
Medium System Weakness
⋅
A "strange font" Smishing Campaign that changes behaviour based on User-Agent, and abuses Duck DNS Roaming Mantis |
2023-01-23
⋅
Kroll
⋅
Black Basta – Technical Analysis Black Basta Cobalt Strike MimiKatz QakBot SystemBC |
2023-01-23
⋅
Uptycs
⋅
The Titan Stealer: Notorious Telegram Malware Campaign - Uptycs TitanStealer |
2023-01-23
⋅
FBI
⋅
FBI Confirms Lazarus Group Cyber Actors Responsible for Harmony's Horizon Bridge Currency Theft |
2023-01-22
⋅
Lookout
⋅
BadBazaar: iOS and Android Surveillanceware by China’s APT15 Used to Target Tibetans and Uyghurs badbazaar |
2023-01-20
⋅
The Record
⋅
Samsung investigating claims of hack on South Korea systems, internal employee platform Xiaoqiying |
2023-01-20
⋅
Blackberry
⋅
Emotet Returns With New Methods of Evasion Emotet IcedID |
2023-01-20
⋅
cocomelonc
⋅
Malware development: persistence - part 21. Recycle Bin, My Documents COM extension handler. Simple C++ example. |
2023-01-20
⋅
The Hacker News
⋅
Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware BOLDMOVE BOLDMOVE |
2023-01-19
⋅
Emerging Threats
⋅
Vidar Stealer Picks Up Steam! Vidar |