Click here to download all references as Bib-File.•
| 2023-01-26
            
            ⋅
            
            TEAMT5
            ⋅ Brief History of MustangPanda and its PlugX Evolution PlugX MUSTANG PANDA | 
| 2023-01-26
            
            ⋅
            
            Recorded Future
            ⋅ BlueBravo Uses Ambassador Lure to Deploy GraphicalNeutrino Malware GraphicalNeutrino APT29 | 
| 2023-01-26
            
            ⋅
            
            Trendmicro
            ⋅ New Mimic Ransomware Abuses Everything APIs for its Encryption Process Mimic Ransomware | 
| 2023-01-26
            
            ⋅
            
            Mandiant
            ⋅ Welcome to Goot Camp: Tracking the Evolution of GOOTLOADER Operations GootLoader UNC2565 | 
| 2023-01-26
            
            ⋅
            
            NCSC UK
            ⋅ SEABORGIUM and TA453 continue their respective spear-phishing campaigns against targets of interest | 
| 2023-01-26
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Chinese PlugX Malware Hidden in Your USB Devices? PlugX | 
| 2023-01-26
            
            ⋅
            
            ANY.RUN
            ⋅ CryptBot Infostealer: Malware Analysis CryptBot | 
| 2023-01-26
            
            ⋅
            
            Acronis
            ⋅ Unpacking Emotet Malware Emotet | 
| 2023-01-25
            
            ⋅
            
            Securonix
            ⋅ Securonix Security Advisory: Python-Based PY#RATION Attack Campaign Leverages Fernet Encryption and Websockets to Avoid Detection PY#RATION | 
| 2023-01-25
            
            ⋅
            
            N.F.Laboratories Inc.
            ⋅ Fighting to LODEINFO Investigation for Continuous Cyberespionage Based on Open Source LODEINFO | 
| 2023-01-25
            
            ⋅
            
            cyble
            ⋅ The Rise of Amadey Bot: A Growing Concern for Internet Security Amadey | 
| 2023-01-25
            
            ⋅
            
            Quadrant Information Security
            ⋅ Technical Analysis: Black Basta Malware Overview Black Basta Black Basta | 
| 2023-01-25
            
            ⋅
            
            Proofpoint
            ⋅ TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon Lazarus Group TA444 | 
| 2023-01-24
            
            ⋅
            
            ACSC
            ⋅ 2023-01: ACSC Ransomware Profile - Royal Royal Ransom | 
| 2023-01-24
            
            ⋅
            
            SentinelOne
            ⋅ DragonSpark | Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation SparkRAT DragonSpark | 
| 2023-01-24
            
            ⋅
            
            Trellix
            ⋅ Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity Andromeda Formbook Houdini Remcos | 
| 2023-01-24
            
            ⋅
            
            Fortinet
            ⋅ The Year of the Wiper Azov Wiper Bruh Wiper CaddyWiper Cobalt Strike Vidar | 
| 2023-01-24
            
            ⋅
            
            eSentire
            ⋅ Unmasking Venom Spider More_eggs TerraPreter TerraLoader VenomLNK | 
| 2023-01-24
            
            ⋅
            
            DailySecU
            ⋅ [Urgent] A Chinese hacker organization that declared hacking war on Korea..."KISA will hack" notice | 
| 2023-01-23
            
            ⋅
            
            zero day initiative
            ⋅ Activation Context Cache Poisoning: Exploiting CSRSS for Privilege Escalation Denim Tsunami |