Click here to download all references as Bib-File.•
2024-04-09
⋅
DCSO
⋅
XZ Backdoor: How to check if your systems are affected xzbot |
2024-04-09
⋅
kienmanowar Blog
⋅
[QuickNote] Phishing email distributes WarZone RAT via DBatLoader Ave Maria DBatLoader |
2024-04-08
⋅
Zscaler
⋅
Automating Pikabot’s String Deobfuscation Pikabot |
2024-04-07
⋅
cyber5w
⋅
Gafgyt Backdoor Analysis Bashlite |
2024-04-04
⋅
Mandiant
⋅
Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies TONERJAM |
2024-04-04
⋅
Deep instinct
⋅
DarkBeatC2: The Latest MuddyWater Attack Framework MuddyC2Go |
2024-04-04
⋅
Proofpoint
⋅
Latrodectus: This Spider Bytes Like Ice IcedID Latrodectus |
2024-04-03
⋅
HarfangLab
⋅
Raspberry Robin and its new anti-emulation trick Raspberry Robin |
2024-04-03
⋅
Resecurity
⋅
The New Version Of JsOutProx Is Attacking Financial Institutions In APAC And MENA Via GitLab Abuse JSOutProx |
2024-04-03
⋅
ThreatMon
⋅
XZ Utils Backdoor Research Report CVE-2024-3094 xzbot |
2024-04-03
⋅
Bleeping Computer
⋅
Microsoft still unsure how hackers stole MSA key in 2023 Exchange attack |
2024-04-03
⋅
Wired
⋅
The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind xzbot |
2024-04-03
⋅
Trend Micro
⋅
Unveiling the Fallout: Operation Cronos' Impact on LockBit Following Landmark Disruption LockBit |
2024-04-02
⋅
Kaspersky
⋅
APT and financial attacks on industrial organizations in H2 2023 HellHounds |
2024-04-02
⋅
Darktrace
⋅
The Early Bird Catches the Worm: Darktrace’s Hunt for Raspberry Robin Raspberry Robin |
2024-04-02
⋅
Trend Micro
⋅
Earth Freybug Uses UNAPIMON for Unhooking Critical APIs APT41 Earth Freybug |
2024-04-02
⋅
Forescout
⋅
“All your base are belong to us” – A probe into Chinese-connected devices in US networks |
2024-04-02
⋅
Check Point Research
⋅
Agent Tesla Targeting United States & Australia: Revealing the Attackers' Identities Agent Tesla Bignosa |
2024-04-01
⋅
Twitter (@embee_research)
⋅
Passive DNS For Phishing Link Analysis - Identifying 36 Latrodectus Domains With Historical Records and 302 Redirects Latrodectus |
2024-04-01
⋅
Microsoft
⋅
Same targets, new playbooks: East Asia threat actors employ unique methods |