Click here to download all references as Bib-File.
2023-09-07 ⋅ Google ⋅ Active North Korean campaign targeting security researchers |
2023-09-07 ⋅ Silent Push ⋅ 'From Russia with a 71': Uncovering Gamaredon's fast flux infrastructure. New apex domains and ASN/IP diversity patterns discovered |
2023-09-07 ⋅ Department of Justice ⋅ Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies Conti Conti TrickBot |
2023-09-07 ⋅ Sekoia ⋅ My Tea’s not cold. An overview of China’s cyber threat Melofee PingPull SoWaT Sword2033 MgBot MQsTTang PlugX TONESHELL |
2023-09-07 ⋅ Microsoft ⋅ China, North Korea pursue new targets while honing cyber capabilities |
2023-09-06 ⋅ Microsoft ⋅ Results of Major Technical Investigations for Storm-0558 Key Acquisition |
2023-09-06 ⋅ TRUESEC ⋅ DarkGate Loader Malware Delivered via Microsoft Teams DarkGate |
2023-09-05 ⋅ AhnLab ⋅ BlueShell malware used in APT attacks targeting Korea and Thailand BlueShell SparkRAT |
2023-09-04 ⋅ AhnLab ⋅ CHM Malware Using Fukushima Contaminated Water Discharge: RedEyes (ScarCruft) |
2023-09-04 ⋅ Baltic News Network ⋅ Cert.lv: activist groups supported by Russia perform cyber attacks on Latvian state institutions |
2023-09-04 ⋅ Cert-UA ⋅ APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469) |
2023-09-04 ⋅ Github (muha2xmad) ⋅ A deep dive into DCRAT/DarkCrystalRAT malware DCRat |
2023-09-01 ⋅ AhnLab ⋅ Malicious LNK that distributes backdoors: RedEyes (ScarCruft) |
2023-09-01 ⋅ Microsoft ⋅ Russia’s influence networks in Sahel activated after coups |
2023-08-31 ⋅ AhnLab ⋅ Analysis of Andariel’s New Attack Activities Andardoor BlackRemote Tiger RAT Volgmer |
2023-08-31 ⋅ SystemError ⋅ Reverse engineering SuperBear RAT SuperBear RAT |
2023-08-31 ⋅ Rapid7 Labs ⋅ Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers FAKEUPDATES Amadey IDAT Loader Lumma Stealer SectopRAT |
2023-08-31 ⋅ Cisco Talos ⋅ SapphireStealer: Open-source information stealer enables credential and data theft |
2023-08-31 ⋅ Cyber Geeks ⋅ A Deep Dive into Brute Ratel C4 Payloads Brute Ratel C4 |
2023-08-31 ⋅ Checkpoint ⋅ From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats Hidden Bee Rhadamanthys |