Click here to download all references as Bib-File.•
2024-02-04
⋅
Infostealers
⋅
CrackedCantil: A Malware Symphony Breakdown CrackedCantil |
2024-02-02
⋅
The Cyber Express
⋅
Decoding KillNet 2.0 and Sylhet Gang-SG Cyberattack Plans for 2024 SYLHET GANG-SG |
2024-02-02
⋅
Stairwell
⋅
Proactive response: AnyDesk, any breach Agent Tesla |
2024-02-02
⋅
Cyber Kendra
⋅
FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits FritzFrog |
2024-02-02
⋅
Gridinsoft
⋅
CrackedCantil Dropper Delivers Numerous Malware CrackedCantil |
2024-02-02
⋅
Medium Fofabot
⋅
Practical FOFA Asset Expansion: APT-C-23 Android Malware |
2024-02-01
⋅
Cado Security
⋅
From the Depths: Analyzing the Cthulhu Stealer Malware for macOS Cthulhu Stealer |
2024-02-01
⋅
Hunt.io
⋅
The Accidental Malware Repository: Hunting & Collecting Malware Via Open Directories (Part 1) XWorm |
2024-02-01
⋅
Securonix
⋅
Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor SUBTLE-PAWS |
2024-01-31
⋅
IBM X-Force Exchange
⋅
CrackedCantil: A Malware Symphony Breakdown CrackedCantil |
2024-01-31
⋅
AlienVault OTX
⋅
OTX Pulse - CrackedCantil: Malware Work Together CrackedCantil |
2024-01-31
⋅
Trend Micro
⋅
Pawn Storm Uses Brute Force and Stealth Against High-Value Targets Mocky LNK Unidentified 114 (APT28 InfoStealer) |
2024-01-31
⋅
Department of Justice
⋅
U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure KV |
2024-01-31
⋅
Zscaler
⋅
Tracking 15 Years of Qakbot Development QakBot |
2024-01-30
⋅
ASEC
⋅
Trigona Ransomware Threat Actor Uses Mimic Ransomware Trigona |
2024-01-30
⋅
ANY.RUN
⋅
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP |
2024-01-29
⋅
SonicWall
⋅
Blackwood APT Group Has a New DLL Loader NSPX30 Blackwood |
2024-01-29
⋅
Synacktiv
⋅
KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises KrustyLoader |
2024-01-26
⋅
Ars Technica
⋅
The life and times of Cozy Bear, the Russian hackers who just hit Microsoft and HPE |
2024-01-25
⋅
JSAC 2024
⋅
NSPX30: A sophisticated AitM-enabled implant evolving since 2005 NSPX30 ProjectWood |