Click here to download all references as Bib-File.•
2023-09-29
⋅
ESET Research
⋅
Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company CLOUDBURST LightlessCan miniBlindingCan sRDI |
2023-09-28
⋅
CIP
⋅
Russia's Cyber Tactics H1' 2023 APT29 Sandworm Turla XakNet Zarya |
2023-09-28
⋅
Confiant
⋅
Exploring ScamClub Payloads via Deobfuscation Using Abstract Syntax Trees ScamClub |
2023-09-25
⋅
Video Games Chronicle
⋅
A ransomware group claims to have breached ‘all Sony systems’ RansomVC |
2023-09-25
⋅
NSFOCUS
⋅
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack AtlasAgent AtlasCross |
2023-09-25
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads Merlin |
2023-09-25
⋅
0x0v1
⋅
REArchive: Reverse engineering APT37’s GOLDBACKDOOR dropper GOLDBACKDOOR |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-22
⋅
Mandiant
⋅
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2023-09-22
⋅
Sophos X-Ops
⋅
Mastodon Thread on observed activity involving TinyTurla TinyTurla |
2023-09-21
⋅
ESET Research
⋅
OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes Mango Solar |
2023-09-20
⋅
Proofpoint
⋅
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape FatalRat PurpleFox ValleyRAT |
2023-09-19
⋅
Recorded Future
⋅
Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities Korlia Tonto Team |
2023-09-19
⋅
Cisco Talos
⋅
New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants HTTPSnoop PipeSnoop LightBasin ShroudedSnooper |
2023-09-18
⋅
The Record
⋅
"Scattered Spider" group launches ransomware attacks while expanding targets in hospitality, retail RedLine Stealer |
2023-09-18
⋅
Alpine Security
⋅
HijackLoader Targets Hotels: A Technical Analysis HijackLoader |
2023-09-18
⋅
SentinelOne
⋅
CapraTube | Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones CapraRAT Operation C-Major |
2023-09-18
⋅
Trend Micro
⋅
Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement SprySOCKS |
2023-09-15
⋅
CyberCX
⋅
Weaponising VMs to bypass EDR – Akira ransomware Akira |
2023-09-14
⋅
Microsoft
⋅
Peach Sandstorm password spray campaigns enable intelligence collection at high-value targets APT33 |