Click here to download all references as Bib-File.•
2024-01-25
⋅
ESET Research
⋅
NSPX30: A sophisticated AitM-enabled implant evolving since 2005 NSPX30 ProjectWood Blackwood |
2024-01-25
⋅
JSAC 2024
⋅
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors DracuLoader GroundPeony HemiGate PlugX |
2024-01-25
⋅
JSAC 2024
⋅
Threat Intelligence of Abused Public Post-Exploitation Frameworks AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver |
2024-01-25
⋅
JSAC 2024
⋅
Unveiling TeleBoyi: Chinese APT Group Targeting Critical Infrastructure Worldwide PlugX |
2024-01-25
⋅
JSAC 2024
⋅
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software |
2024-01-25
⋅
JSAC 2024
⋅
A Study on Long-Term Trends about Amadey C2 Infrastructure Amadey |
2024-01-25
⋅
JSAC 2024
⋅
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name |
2024-01-25
⋅
Microsoft
⋅
Midnight Blizzard: Guidance for responders on nation-state attack UNC2452 |
2024-01-23
⋅
CSIRT-CTI
⋅
Stately Taurus Targets Myanmar Amidst Concerns over Military Junta’s Handling of Rebel Attacks PlugX PUBLOAD TONESHELL |
2024-01-23
⋅
Trend Micro
⋅
Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver Kasseika |
2024-01-23
⋅
YouTube (Invoke RE)
⋅
Analyzing and Unpacking Qakbot using Binary Ninja Automation QakBot |
2024-01-22
⋅
ShadowStackRE
⋅
Cactus Ransomware Cactus |
2024-01-22
⋅
SentinelOne
⋅
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals Kimsuky |
2024-01-19
⋅
Phylum
⋅
npm Package Found Delivering Sophisticated RAT Unidentified 113 (RAT) |
2024-01-19
⋅
Microsoft
⋅
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard |
2024-01-16
⋅
S2W LAB Inc.
⋅
Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware DarkGate |
2024-01-15
⋅
TRUESEC
⋅
A Victim of Mallox Ransomware: How Truesec CSIRT Fought Back TargetCompany |
2024-01-13
⋅
YouTube (Embee Research)
⋅
Cobalt Strike Shellcode Analysis and C2 Extraction Cobalt Strike |
2024-01-12
⋅
cyble
⋅
Sneaky Azorult Back in Action and Goes Undetected Azorult |
2024-01-12
⋅
Mandiant
⋅
Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation UTA0178 |