Click here to download all references as Bib-File.•
2023-02-02
⋅
EclecticIQ
⋅
Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware PlugX |
2023-01-25
⋅
Proofpoint
⋅
TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon Lazarus Group TA444 |
2023-01-12
⋅
EclecticIQ
⋅
QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature QakBot |
2022-12-01
⋅
splunk
⋅
From Macros to No Macros: Continuous Malware Improvements by QakBot QakBot |
2022-11-22
⋅
Proofpoint
⋅
Nighthawk: An Up-and-Coming Pentest Tool Likely to Gain Threat Actor Notice Nighthawk |
2022-11-16
⋅
splunk
⋅
Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis Agent Tesla |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |
2022-09-13
⋅
Sansec Threat Research
⋅
Magento vendor Fishpig hacked, backdoors added Rekoobe |
2022-08-25
⋅
splunk
⋅
AppLocker Rules as Defense Evasion: Complete Analysis Azorult |
2022-08-18
⋅
Proofpoint
⋅
Reservations Requested: TA558 Targets Hospitality and Travel AsyncRAT Loda NjRAT Ozone RAT Revenge RAT Vjw0rm |
2022-08-15
⋅
Microsoft
⋅
Disrupting SEABORGIUM’s ongoing phishing operations Callisto |
2022-08-15
⋅
Microsoft
⋅
Disrupting SEABORGIUM’s ongoing phishing operations |
2022-08-10
⋅
Avast Decoded
⋅
Avast Q2/2022 Threat Report: Farewell to Conti, Zloader, and Maldocs; Hello Resurrection of Raccoon Stealer, and more Ransomware Attacks Conti Raccoon RecordBreaker Zloader Caramel Tsunami |
2022-07-26
⋅
splunk
⋅
ML Detection of Risky Command Exploit |
2022-07-21
⋅
Proofpoint
⋅
Buy, Sell, Steal, EvilNum Targets Cryptocurrency, Forex, Commodities EVILNUM Evilnum |
2022-07-14
⋅
Proofpoint
⋅
Above the Fold and in Your Inbox: Tracing State-Aligned Activity Targeting Journalists, Media Chinoxy APT31 Lazarus Group TA482 |
2022-06-23
⋅
splunk
⋅
Threat Update: Industroyer2 INDUSTROYER2 |
2022-05-19
⋅
splunk
⋅
Threat Update: AcidRain Wiper AcidRain |
2022-04-15
⋅
splunk
⋅
STRT-TA03 CPE - Destructive Software AcidRain CyclopsBlink |
2022-04-07
⋅
splunk
⋅
You Bet Your Lsass: Hunting LSASS Access Cobalt Strike MimiKatz |