Click here to download all references as Bib-File.•
2022-12-29
⋅
ThreatMon
⋅
Mars Stealer Analysis Mars Stealer |
2022-12-29
⋅
Minerva Labs
⋅
New CatB Ransomware Employs 2-Year Old DLL Hijacking Technique To Evade Detection CatB |
2022-12-28
⋅
⋅
NSFOCUS
⋅
Analysis of Cyber Attacks by APT Organization Confucius Against IBO Anti-Terrorism Operations in Pakistan Confucius Confucious |
2022-12-28
⋅
ZeroFox
⋅
The Underground Economist: Volume 2, Issue 24 AresLoader |
2022-12-28
⋅
Orange Cyberdefense
⋅
PLAYing the game PLAY |
2022-12-28
⋅
HTML Smuggling Detection QakBot |
2022-12-27
⋅
cyble
⋅
Pure coder offers multiple malware for sale in Darkweb forums PureLogs Stealer |
2022-12-27
⋅
Kaspersky
⋅
BlueNoroff introduces new methods bypassing MoTW LazarLoader Unidentified 101 (Lazarus?) |
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-27
⋅
kienmanowar Blog
⋅
Diving into a PlugX sample of Mustang Panda group PlugX |
2022-12-25
⋅
Github (0day2)
⋅
SapphireStealer SapphireStealer |
2022-12-25
⋅
Github (MalGamy)
⋅
yara Nokoyawa Ransomware |
2022-12-25
⋅
MalGamy
⋅
Detect Nokoyawa ransomware With YARA Rule Nokoyawa Ransomware |
2022-12-24
⋅
Medium (@DCSO_CyTec)
⋅
APT41 — The spy who failed to encrypt me CHINACHOPPER |
2022-12-24
⋅
di.sclosu.re
⋅
njRAT malware spreading through Discord CDN and Facebook Ads NjRAT |
2022-12-23
⋅
Trendmicro
⋅
IcedID Botnet Distributors Abuse Google PPC to Distribute Malware IcedID |
2022-12-22
⋅
Sekoia
⋅
New RisePro Stealer distributed by the prominent PrivateLoader RisePro |
2022-12-22
⋅
Recorded Future
⋅
RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant DOPLUGS RedDelta |
2022-12-22
⋅
AhnLab
⋅
Qakbot Being Distributed via Virtual Disk Files (*.vhd) QakBot |
2022-12-22
⋅
AhnLab
⋅
Nitol DDoS Malware Installing Amadey Bot Amadey Nitol |