Click here to download all references as Bib-File.•
2022-05-19
⋅
Blackberry
⋅
.NET Stubs: Sowing the Seeds of Discord Agent Tesla Quasar RAT WhisperGate |
2022-05-19
⋅
Microsoft
⋅
Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices XOR DDoS |
2022-05-17
⋅
Sekoia
⋅
EternityTeam: a new prominent threat group on underground forums Eternity Stealer |
2022-05-17
⋅
Trend Micro
⋅
Ransomware Spotlight: RansomEXX LaZagne Cobalt Strike IcedID MimiKatz PyXie RansomEXX TrickBot |
2022-05-12
⋅
cyble
⋅
A Closer Look At Eternity Malware: Threat Actors Leveraging Telegram To Build Malware DynamicStealer Eternity Clipper Eternity Ransomware Eternity Stealer Eternity Worm |
2022-05-12
⋅
Uptycs
⋅
KurayStealer: A Bandit Using Discord Webhooks |
2022-05-12
⋅
Blackberry
⋅
Threat Thursday: Malware Rebooted - How Industroyer2 Takes Aim at Ukraine Infrastructure INDUSTROYER2 |
2022-05-12
⋅
Secureworks
⋅
COBALT MIRAGE Conducts Ransomware Operations in U.S. CobaltMirage FRP APT35 |
2022-05-11
⋅
IronNet
⋅
Detecting a MUMMY SPIDER campaign and Emotet infection Emotet |
2022-05-09
⋅
Blackberry
⋅
Dirty Deeds Done Dirt Cheap: Russian RAT Offers Backdoor Bargains DCRat NjRAT |
2022-05-09
⋅
Secureworks
⋅
REvil Development Adds Confidence About GOLD SOUTHFIELD Reemergence REvil |
2022-05-06
⋅
cyble
⋅
Rebranded Babuk Ransomware In Action: DarkAngels Ransomware Performs Targeted Attack Babuk |
2022-05-05
⋅
DomainTools
⋅
A Sticky Situation Part 1: The Pervasive Nature of Credit Card Skimmers |
2022-05-05
⋅
Blackberry
⋅
Threat Thursday: ZingoStealer – The Cost of “Free” ZingoStealer |
2022-05-05
⋅
Trend Micro
⋅
NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service NetDooka PrivateLoader |
2022-05-04
⋅
Twitter (@ESETresearch)
⋅
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication IsaacWiper |
2022-04-28
⋅
Blackberry
⋅
Threat Thursday: BoratRAT Borat RAT |
2022-04-27
⋅
Secureworks
⋅
BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX DOPLUGS |
2022-04-27
⋅
ESET Research
⋅
A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity FlowCloud Lookback Witchetty |
2022-04-26
⋅
Zscaler
⋅
A "Naver"-ending game of Lazarus APT fengine |