Click here to download all references as Bib-File.•
2024-06-28
⋅
cocomelonc
⋅
Malware development trick 42: Stealing data via legit Discord Bot API. Simple C example. |
2024-06-27
⋅
QuoIntelligence
⋅
Analyzing the Shift in Ransomware Dynamics: The Impact of Law Enforcement and Future Outlooks APT73 |
2024-06-27
⋅
The Cyber Express
⋅
AzzaSec, NoName Cyberattackers Join Hands to Potentially Target Pro-Ukriane Allies AzzaSec |
2024-06-27
⋅
GovCERT.ch
⋅
Poseidon Stealer malspam campaign targeting Swiss macOS users Poseidon Stealer |
2024-06-26
⋅
edeca.net
⋅
An interesting Callisto YARA rule Callisto |
2024-06-26
⋅
Group-IB
⋅
Craxs Rat, the master tool behind fake app scams and banking fraud CraxsRAT SpyMax SpyNote |
2024-06-26
⋅
SentinelOne
⋅
ChamelGang & Friends | Cyberespionage Groups Attacking Critical Infrastructure with Ransomware CatB Chamelgang |
2024-06-26
⋅
edeca.net
⋅
An interesting Callisto YARA rule |
2024-06-25
⋅
Hunt.io
⋅
Good Game, Gone Bad: Xeno RAT Spread Via .gg Domains and GitHub XenoRAT |
2024-06-25
⋅
cocomelonc
⋅
Malware development trick 41: Stealing data via legit VirusTotal API. Simple C example. |
2024-06-25
⋅
HiSolutions
⋅
How to detect the modular RAT CSHARP-STREAMER csharp-streamer RAT |
2024-06-25
⋅
Cado Security
⋅
From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer P2Pinfect |
2024-06-24
⋅
CySecurity News
⋅
Infamous Hacker IntelBroker Breaches Apple's Security, Leaks Internal Tool Source Code IntelBroker |
2024-06-24
⋅
Kroll
⋅
Novel Technique Combination Used In IDATLOADER Distribution Emmenhtal HijackLoader |
2024-06-24
⋅
SonicWall
⋅
StrelaStealer Resurgence: Tracking a JavaScript-Driven Credential Stealer Targeting Europe StrelaStealer |
2024-06-24
⋅
Malwarebytes Labs
⋅
‘Poseidon’ Mac stealer distributed via Google ads Poseidon Stealer |
2024-06-24
⋅
RevEng.AI
⋅
Latrodectus Affiliate Resumes Operations Using Brute Ratel C4 Post Operation Endgame Brute Ratel C4 Latrodectus |
2024-06-24
⋅
GootLoader Wordpress
⋅
Gootloader’s New Hideout Revealed: The Malware Hunt in WordPress’ Shadows GootLoader |
2024-06-21
⋅
Group-IB
⋅
Boolka Unveiled: From web attacks to modular malware BMANAGER Boolka |
2024-06-21
⋅
Malwarebytes Labs
⋅
Was T-Mobile compromised by a zero-day in Jira? IntelBroker |