Click here to download all references as Bib-File.•
2022-11-16
⋅
XDA Forums
⋅
Owner of an Android TV box? May want to check if it's an active botnet member... BADBOX |
2022-11-16
⋅
Proofpoint
⋅
A Comprehensive Look at Emotet Virus’ Fall 2022 Return BumbleBee Emotet PHOTOLITE |
2022-11-16
⋅
splunk
⋅
Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis Agent Tesla |
2022-11-16
⋅
cocomelonc
⋅
Malware development: persistence - part 19. Disk Cleanup Utility. Simple C++ example. |
2022-11-16
⋅
Ruptura InfoSecurity
⋅
Writing Tiny, Stealthy & Reliable Malware |
2022-11-16
⋅
Medium (@DCSO_CyTec)
⋅
HZ RAT goes China HZ RAT |
2022-11-15
⋅
KrebsOnSecurity
⋅
Top Zeus Botnet Suspect “Tank” Arrested in Geneva Zeus |
2022-11-15
⋅
README_SYNACK
⋅
Cybercrime is more of a threat than nation-state hackers Storm-0829 |
2022-11-15
⋅
SOC Prime
⋅
Somnia Malware Detection: UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains Cobalt Strike Vidar UAC-0118 |
2022-11-15
⋅
SpixNet
⋅
Russian hacktivists hit Ukrainian orgs with ransomware – but no ransom demands UAC-0118 |
2022-11-15
⋅
NK News
⋅
North Korean hackers targeted Ukraine as it fought off Russia’s invasion: Report |
2022-11-15
⋅
Fortinet
⋅
New RapperBot Campaign – We Know What You Bruting for this Time RapperBot |
2022-11-15
⋅
Trellix
⋅
Wipermania: An All You Can Wipe Buffet dnWipe NominatusToxicBattery |
2022-11-15
⋅
Kaspersky Labs
⋅
DTrack activity targeting Europe and Latin America Dtrack |
2022-11-15
⋅
Symantec
⋅
Billbug: State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries Sagerunex |
2022-11-14
⋅
vmware
⋅
BATLOADER: The Evasive Downloader Malware BATLOADER |
2022-11-14
⋅
Twitter (@embee_research)
⋅
Twitter thread on Yara Signatures for Qakbot Encryption Routines IcedID QakBot |
2022-11-14
⋅
⋅
Qianxin
⋅
Operation (Đường chín đoạn) typhoon: the cyber sea lotus coveting the nine-dash line in the South China Sea Caja |
2022-11-11
⋅
Codesec
⋅
GraceWire / FlawedGrace malware adventure FlawedGrace |
2022-11-11
⋅
AhnLab
⋅
Magniber Ransomware Attempts to Bypass MOTW (Mark of the Web) Magniber |