Click here to download all references as Bib-File.•
2022-10-13
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2022 FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm |
2022-10-11
⋅
DeepInstinct
⋅
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk TeamSpy |
2022-10-10
⋅
RiskIQ
⋅
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns BlackCat Mount Locker SystemBC Zeppelin |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-10-05
⋅
Zscaler
⋅
Analysis of LilithBot Malware and Eternity Threat Group Eternity Clipper Eternity Stealer Lilith |
2022-10-05
⋅
Microsoft
⋅
Detecting and preventing LSASS credential dumping attacks |
2022-10-04
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – KONNI APT Group – Active IOCs Konni Opal Sleet |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |
2022-10-03
⋅
Check Point Research
⋅
3rd October – Threat Intelligence Report Guacamaya |
2022-10-03
⋅
vmware
⋅
Emotet Exposed: A Look Inside the Cybercriminal Supply Chain Emotet |
2022-10-01
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. (slides) Glupteba |
2022-10-01
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. Glupteba |
2022-09-30
⋅
Microsoft
⋅
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 |
2022-09-29
⋅
Microsoft
⋅
ZINC weaponizing open-source software BLINDINGCAN CLOUDBURST miniBlindingCan |
2022-09-29
⋅
Symantec
⋅
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty |
2022-09-28
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: Detecting STEEP#MAVERICK: New Covert Attack Campaign Targeting Military Contractors |
2022-09-28
⋅
Barracuda
⋅
Threat Spotlight: Continuing attacks on Atlassian Confluence zero day |
2022-09-23
⋅
humansecurity
⋅
Poseidon’s Offspring: Charybdis and Scylla |
2022-09-22
⋅
SentinelOne
⋅
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities Metador |
2022-09-22
⋅
SentinelOne
⋅
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities |