Click here to download all references as Bib-File.•
2022-12-27
⋅
Kaspersky
⋅
BlueNoroff introduces new methods bypassing MoTW LazarLoader Unidentified 101 (Lazarus?) |
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-27
⋅
kienmanowar Blog
⋅
Diving into a PlugX sample of Mustang Panda group PlugX |
2022-12-25
⋅
Github (0day2)
⋅
SapphireStealer SapphireStealer |
2022-12-25
⋅
Github (MalGamy)
⋅
yara Nokoyawa Ransomware |
2022-12-25
⋅
MalGamy
⋅
Detect Nokoyawa ransomware With YARA Rule Nokoyawa Ransomware |
2022-12-24
⋅
Medium (@DCSO_CyTec)
⋅
APT41 — The spy who failed to encrypt me CHINACHOPPER |
2022-12-24
⋅
di.sclosu.re
⋅
njRAT malware spreading through Discord CDN and Facebook Ads NjRAT |
2022-12-23
⋅
Quick Heal
⋅
Protect yourself from Vishing Attack!! |
2022-12-23
⋅
Trendmicro
⋅
IcedID Botnet Distributors Abuse Google PPC to Distribute Malware IcedID |
2022-12-22
⋅
Sekoia
⋅
New RisePro Stealer distributed by the prominent PrivateLoader RisePro |
2022-12-22
⋅
Recorded Future
⋅
RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant DOPLUGS RedDelta |
2022-12-22
⋅
AhnLab
⋅
Qakbot Being Distributed via Virtual Disk Files (*.vhd) QakBot |
2022-12-22
⋅
AhnLab
⋅
Nitol DDoS Malware Installing Amadey Bot Amadey Nitol |
2022-12-22
⋅
⋅
Cert-UA
⋅
Cyber attack on DELTA system users using RomCom/FateGrab/StealDeal malware (CERT-UA#5709) ROMCOM RAT |
2022-12-22
⋅
Sentinel LABS
⋅
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development Curator PolyVice |
2022-12-22
⋅
PRODAFT
⋅
Fin7 Unveiled: A deep dive into notorious cybercrime gang Carbanak |
2022-12-22
⋅
Fortinet
⋅
Ransomware Roundup – Play Ransomware PLAY |
2022-12-21
⋅
Trustwave
⋅
Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT Ekipa RAT |
2022-12-21
⋅
Microsoft
⋅
Microsoft research uncovers new Zerobot capabilities ZeroBot SparkRAT |