Click here to download all references as Bib-File.•
2022-10-20
⋅
Fortinet
⋅
Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability Mirai |
2022-10-20
⋅
Bleeping Computer
⋅
Hacking group updates Furball Android spyware to evade detection FurBall |
2022-10-19
⋅
Mandiant
⋅
From RM3 to LDR4: URSNIF Leaves Banking Fraud Behind LDR4 |
2022-10-18
⋅
Logpoint
⋅
Hunting Lockbit Variation LockBit |
2022-10-18
⋅
Intrinsec
⋅
APT27 – One Year To Exfiltrate Them All: Intrusion In-Depth Analysis HyperBro MimiKatz |
2022-10-17
⋅
Atlantic Council
⋅
China’s surveillance ecosystem and the global spread of its tools |
2022-10-17
⋅
ASEC
⋅
Amadey Bot Disguised as a Famous Korean Messenger Program Being Distributed Amadey |
2022-10-17
⋅
SecurityScorecard
⋅
A Detailed Analysis of the Gafgyt Malware Targeting IoT Devices Bashlite |
2022-10-17
⋅
SPUR
⋅
I Don’t Like Big Gateways (and I Cannot Lie) - How IP Reputation Gets Large Gateways Wrong |
2022-10-17
⋅
Kaspersky
⋅
DiceyF deploys GamePlayerFramework in online casino development studio GamePlayerFramework DiceyF Earth Berberoka |
2022-10-17
⋅
⋅
Malverse
⋅
Stack String Decryption with Ghidra Emulator (Orchard) Orchard |
2022-10-15
⋅
vmware
⋅
LockBit 3.0 Ransomware Unlocked LockBit |
2022-10-14
⋅
Cloudsek
⋅
Technical Analysis of BlueSky Ransomware BlueSky |
2022-10-14
⋅
Microsoft
⋅
New “Prestige” ransomware impacts organizations in Ukraine and Poland Prestige |
2022-10-13
⋅
Syrion
⋅
QAKBOT BB Configuration and C2 IPs List QakBot |
2022-10-13
⋅
Bleeping Computer
⋅
Trend Micro warns of actively exploited Apex One RCE vulnerability (CVE-2022-40139) |
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-13
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2022 FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm |
2022-10-13
⋅
Fortinet
⋅
Ransomware Roundup: Royal Ransomware Royal Ransom |
2022-10-13
⋅
HP
⋅
Magniber Ransomware Adopts JavaScript, Targeting Home Users with Fake Software Updates Magniber |