Click here to download all references as Bib-File.•
2022-07-14
⋅
Cloudflare
⋅
Mantis - the most powerful botnet to date |
2022-07-14
⋅
Microsoft
⋅
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware SiennaBlue SiennaPurple Storm-0530 |
2022-07-13
⋅
Microsoft
⋅
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706 |
2022-07-13
⋅
KELA
⋅
The Next Generation of Info Stealers Arkei Stealer Azorult BlackGuard Eternity Stealer Ginzo Stealer Mars Stealer MetaStealer Raccoon RedLine Stealer Vidar |
2022-07-13
⋅
⋅
GLIMPS
⋅
Lockbit 3.0 BlackMatter DarkSide LockBit |
2022-07-13
⋅
NCC Group
⋅
Climbing Mount Everest: Black-Byte Bytes Back? BlackByte |
2022-07-13
⋅
Check Point
⋅
A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets Unidentified 093 (Sidewinder) |
2022-07-13
⋅
Avast
⋅
Go malware on the rise Backdoorit Caligula |
2022-07-13
⋅
Cisco
⋅
Transparent Tribe begins targeting education sector in latest campaign Crimson RAT Oblique RAT |
2022-07-13
⋅
Palo Alto Networks Unit 42
⋅
Cobalt Strike Analysis and Tutorial: CS Metadata Encryption and Decryption Cobalt Strike |
2022-07-13
⋅
HORIZON3.ai
⋅
The Long Tail of Log4Shell Exploitation |
2022-07-13
⋅
Weixin
⋅
Confucius: The Angler Hidden Under CloudFlare Quasar RAT |
2022-07-13
⋅
Trellix
⋅
Targeted Attack on Government Agencies AsyncRAT LimeRAT |
2022-07-13
⋅
Malwarebytes Labs
⋅
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign Cobalt Strike |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Hagga |
2022-07-12
⋅
Cyren
⋅
Example Analysis of Multi-Component Malware Emotet Formbook |
2022-07-12
⋅
Google
⋅
TAG Bulletin: Q2 2022 |
2022-07-12
⋅
Microsoft
⋅
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Agent Tesla |
2022-07-12
⋅
Artik Blue
⋅
Malware analysis with IDA/Radare2 - Multiple unpacking (Ramnit worm) Ramnit |