Click here to download all references as Bib-File.•
| 2022-09-13
            
            ⋅
            
            DataBreaches.net
            ⋅
            
             Singapore corporations making progress in preventing cyberattacks ALTDOS  | 
| 2022-09-13
            
            ⋅
            
            Symantec
            ⋅
            
             New Wave of Espionage Activity Targets Asian Governments MimiKatz PlugX Quasar RAT ShadowPad Trochilus RAT  | 
| 2022-09-13
            
            ⋅
            
            Proofpoint
            ⋅
            
             Look What You Made Me Do: TA453 Uses Multi-Persona Impersonation to Capitalize on FOMO  | 
| 2022-09-13
            
            ⋅
            
            Abnormal
            ⋅
            
             Back to School: BEC Group Targets Teachers with Payroll Diversion Attacks  | 
| 2022-09-13
            
            ⋅
            
            AdvIntel
            ⋅
            
             AdvIntel's State of Emotet aka "SpmTools" Displays Over Million Compromised Machines Through 2022 Conti Cobalt Strike Emotet Ryuk TrickBot  | 
| 2022-09-13
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             OriginLogger: A Look at Agent Tesla’s Successor Agent Tesla OriginLogger  | 
| 2022-09-13
            
            ⋅
            
            Sansec Threat Research
            ⋅
            
             Magento vendor Fishpig hacked, backdoors added Rekoobe  | 
| 2022-09-12
            
            ⋅
            
            Infosec Writeups
            ⋅
            
             Raccoon Stealer v2 Malware Analysis Raccoon RecordBreaker  | 
| 2022-09-12
            
            ⋅
            
            Trend Micro
            ⋅
            
             Security Breaks: TeamTNT’s DockerHub Credentials Leak  | 
| 2022-09-12
            
            ⋅
            
            VMRay
            ⋅
            
             The evolution of GuLoader CloudEyE  | 
| 2022-09-12
            
            ⋅
            
            Arctic Wolf
            ⋅
            
             Chiseling In: Lorenz Ransomware Group Cracks MiVoice And Calls Back For Free Chisel Lorenz  | 
| 2022-09-12
            
            ⋅
            
            d01a
            ⋅
            
             Raccoon Stealer V2 in depth Analysis Raccoon RecordBreaker  | 
| 2022-09-12
            
            ⋅
            
            The DFIR Report
            ⋅
            
             Dead or Alive? An Emotet Story Cobalt Strike Emotet  | 
| 2022-09-11
            
            ⋅
            
            Github (0xTriboulet)
            ⋅
            
             Github Repository for Revenant Revenant  | 
| 2022-09-11
            
            ⋅
            
            Github (HavocFramework)
            ⋅
            
             Havoc Havoc  | 
| 2022-09-10
            
            ⋅
            
             Malware development: persistence - part 10. Using Image File Execution Options. Simple C++ example. SUNBURST  | 
| 2022-09-10
            
            ⋅
            
            
            ⋅
            
            Malverse
            ⋅
            
             Realizziamo un C&C Server in Python (Bankshot) Bankshot  | 
| 2022-09-09
            
            ⋅
            
            Github (m4now4r)
            ⋅
            
             “Mustang Panda” – Enemy at the gate PlugX  | 
| 2022-09-09
            
            ⋅
            
            Elastic
            ⋅
            
             BUGHATCH Malware Analysis BUGHATCH  | 
| 2022-09-09
            
            ⋅
            
            Cofense
            ⋅
            
             Lampion Trojan Utilizes New Delivery through Cloud-Based Sharing lampion  |