Click here to download all references as Bib-File.•
2025-08-19
⋅
Red Canary
⋅
Patching for persistence: How DripDropper Linux malware moves through the cloud |
2025-08-18
⋅
Trellix
⋅
The Coordinated Embassy Hunt: Unmasking the DPRK-linked GitHub C2 Espionage Campaign XenoRAT |
2025-08-18
⋅
Medium RaghavtiResearch
⋅
Qilin Ransomware-as-a-Service: Threat Analysis and Strategic Outlook Qilin AgendaCrypt |
2025-08-15
⋅
Cisco Talos
⋅
UAT-7237 targets Taiwanese web hosting infrastructure SoundBill |
2025-08-15
⋅
Bleeping Computer
⋅
Colt Telecom attack claimed by WarLock ransomware, data up for sale WarLock |
2025-08-14
⋅
Censys
⋅
2025 State of the Internet: Digging into Residential Proxy Infrastructure PolarEdge |
2025-08-13
⋅
Gdata
⋅
JustAskJacky: AI causes a Trojan Horse Comeback TamperedChef |
2025-08-12
⋅
The New York Times
⋅
Russia Is Suspected to Be Behind Breach of Federal Court Filing System |
2025-08-12
⋅
bluecyber
⋅
Analysis of a ClickFix malware attack Vidar |
2025-08-12
⋅
Netresec
⋅
PureRAT = ResolverRAT = PureHVNC PureRAT |
2025-08-08
⋅
K7 Security
⋅
Silent Watcher: Dissecting Cmimai Stealer’s VBS Payload Cmimai Stealer |
2025-08-08
⋅
AhnLab
⋅
Distribution of SmartLoader Malware via Github Repository Disguised as a Legitimate Project Rhadamanthys SmartLoader |
2025-08-08
⋅
Reverse The Malware
⋅
Detecting and Identifying Hidden Processes (Volatility Edition) |
2025-08-06
⋅
Kaspersky
⋅
Spyware that pretends to be an antivirus LunaSpy |
2025-08-06
⋅
ANY.RUN
⋅
PyLangGhost RAT: Rising Stealer from Lazarus Group Striking Finance and Technology PylangGhost GolangGhost |
2025-08-06
⋅
Silent Push
⋅
Unmasking SocGholish: Silent Push Untangles the Malware Web Behind the “Pioneer of Fake Updates” and Its Operator, TA569 FAKEUPDATES MintsLoader Parrot TDS Parrot TDS WebShell Raspberry Robin |
2025-08-05
⋅
Defentive
⋅
Lost in Translation: Threat Actors Use SEO Poisoning and Fake DeepL Sites to Distribute Gh0st RAT Ghost RAT |
2025-08-03
⋅
Reverse The Malware
⋅
Identifying a Domain Generation Algorithm |
2025-08-03
⋅
Reverse The Malware
⋅
Gathering Indicators of Compromise Through Malware Datasets. |
2025-08-01
⋅
Belarus-Linked DSLRoot Proxy Network Deploys Hardware in U.S. Residences, Including Military Homes |