Click here to download all references as Bib-File.•
2022-08-17
⋅
Cybereason
⋅
Bumblebee Loader – The High Road to Enterprise Domain Control BumbleBee Cobalt Strike |
2022-08-16
⋅
Twitter (@ESETresearch)
⋅
Twitter thread about Operation In(ter)ception for macOS Interception |
2022-08-16
⋅
ThreatFabric
⋅
BugDrop: the first malware trying to circumvent Google's security Controls Xenomorph |
2022-08-16
⋅
Huntress Labs
⋅
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY |
2022-08-16
⋅
Recorded Future
⋅
RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations RedAlpha |
2022-08-16
⋅
Twitter (@fumik0_)
⋅
Tweet on Lumma Stealer based on Mars Stealer Lumma Stealer |
2022-08-16
⋅
Kaspersky
⋅
Two more malicious Python packages in the PyPI W4SP Stealer |
2022-08-16
⋅
SUCURI
⋅
SocGholish: 5+ Years of Massive Website Infections FAKEUPDATES |
2022-08-16
⋅
Kaspersky
⋅
Threat in your browser: what dangers innocent-looking extensions hold for users DealPly |
2022-08-16
⋅
Qualys
⋅
AsyncRAT C2 Framework: Overview, Technical Analysis & Detection AsyncRAT |
2022-08-16
⋅
⋅
Infinitum IT
⋅
FluBot Android Malware Analysis FluBot |
2022-08-15
⋅
Brandefense
⋅
Lazarus APT Group (APT38) AppleJeus AppleJeus BADCALL Bankshot BLINDINGCAN DRATzarus Dtrack KEYMARBLE Sierra(Alfa,Bravo, ...) Torisma WannaCryptor |
2022-08-15
⋅
Malwarebytes
⋅
JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Malwarebytes
⋅
Threat Intelligence - JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Symantec
⋅
Shuckworm: Russia-Linked Group Maintains Ukraine Focus |
2022-08-15
⋅
Microsoft
⋅
Disrupting SEABORGIUM’s ongoing phishing operations Callisto |
2022-08-15
⋅
AccidentalRebel
⋅
Malware sandbox evasion in x64 assembly by checking ram size - Part 2 |
2022-08-15
⋅
SentinelOne
⋅
Detecting a Rogue Domain Controller – DCShadow Attack MimiKatz TrickBot |
2022-08-15
⋅
⋅
Weixin
⋅
Analysis of the characteristics of new activities organized by Patchwork APT in South Asia |
2022-08-15
⋅
F5 Labs
⋅
BlackGuard Infostealer Malware: Dissecting the State of Exfiltrated Data BlackGuard |