Click here to download all references as Bib-File.•
2022-09-28
⋅
Kaspersky
⋅
Prilex: the pricey prickle credit card complex |
2022-09-28
⋅
Barracuda
⋅
Threat Spotlight: Continuing attacks on Atlassian Confluence zero day |
2022-09-28
⋅
Gigamon
⋅
Investigating Web Shells Godzilla Webshell Behinder |
2022-09-28
⋅
ArrowRAT
⋅
ArrowRat ArrowRAT |
2022-09-27
⋅
Squiblydoo
⋅
Solarmarker: The Old is New solarmarker |
2022-09-27
⋅
Github (blacklotuslabs)
⋅
Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs) |
2022-09-27
⋅
Palo Alto Networks Unit 42
⋅
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID PhotoLoader |
2022-09-27
⋅
Cyber Geeks
⋅
A technical analysis of Pegasus for Android – Part 2 Chrysaor |
2022-09-27
⋅
SecurityScorecard
⋅
A Deep Dive Into the APT28’s stealer called CredoMap CredoMap |
2022-09-27
⋅
abuse.ch
⋅
AllcomeClipper samples on MalwareBazaar AllcomeClipper |
2022-09-26
⋅
Youtube (Virus Bulletin)
⋅
Tracking the entire iceberg long term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-09-26
⋅
SentinelOne
⋅
Lazarus ‘Operation In(ter)ception’ Targets macOS Users Dreaming of Jobs in Crypto Interception |
2022-09-26
⋅
Kaspersky
⋅
NullMixer: oodles of Trojans in a single dropper ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar |
2022-09-26
⋅
The DFIR Report
⋅
BumbleBee: Round Two BumbleBee Cobalt Strike Meterpreter |
2022-09-26
⋅
Palo Alto Networks Unit 42
⋅
Hunting for Unsigned DLLs to Find APTs PlugX Raspberry Robin Roshtyak |
2022-09-26
⋅
K7 Security
⋅
DcDcrypt Ransomware Decryptor DcDcrypt |
2022-09-26
⋅
Bleeping Computer
⋅
New Erbium password-stealing malware spreads as game cracks, cheats Erbium Stealer |
2022-09-26
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-09-25
⋅
cocomelonc
⋅
APT techniques: Access Token manipulation. Token theft. Simple C++ example. |
2022-09-25
⋅
YouTube (Arda Büyükkaya)
⋅
Cobalt Strike Shellcode Loader With Rust (YouTube) Cobalt Strike |