Click here to download all references as Bib-File.•
2023-09-13
⋅
SentinelOne
⋅
New Ransomware Threats and the Rising Menace of Telegram RansomVC |
2023-09-12
⋅
Symantec
⋅
Redfly: Espionage Actors Continue to Target Critical Infrastructure ShadowPad Redfly |
2023-09-12
⋅
Microsoft
⋅
Malware distributor Storm-0324 facilitates ransomware access JSSLoader Storm-0324 |
2023-09-11
⋅
Github (m4now4r)
⋅
Unveiling Qakbot Exploring one of the Most Active Threat Actors QakBot |
2023-09-11
⋅
NCC Group
⋅
From ERMAC to Hook: Investigating the technical differences between two Android malware variants ERMAC Hook |
2023-09-11
⋅
AhnLab
⋅
BlueShell Used in APT Attacks Against Korean and Thai Targets BlueShell Sliver Dalbit |
2023-09-08
⋅
PolySwarm Tech Team
⋅
Carderbee Targets Hong Kong in Supply Chain Attack PlugX Carderbee |
2023-09-08
⋅
Zscaler
⋅
Technical Analysis of HijackLoader HijackLoader |
2023-09-08
⋅
Uncovering DDGroup — A long-time threat actor AsyncRAT Ave Maria BitRAT DBatLoader NetWire RC Quasar RAT XWorm |
2023-09-07
⋅
KNF CSIRT
⋅
RANSOMED[.]VC - forum, ransomware or hacktivists? |
2023-09-07
⋅
eSentire
⋅
The Case of LummaC2 v4.0 Lumma Stealer |
2023-09-07
⋅
CISA
⋅
Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 Meterpreter MimiKatz |
2023-09-07
⋅
Medium (@simone.kraus)
⋅
Critical Energy Infrastructure Facility Attack In Ukraine |
2023-09-07
⋅
Microsoft
⋅
Sophistication, scope, and scale: Digital threats from East Asia increase in breadth and effectiveness MUSTANG PANDA Raspberry Typhoon |
2023-09-07
⋅
CISA
⋅
MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors WHIRLPOOL |
2023-09-07
⋅
Department of Justice
⋅
Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies Conti Conti TrickBot |
2023-09-07
⋅
Google
⋅
Active North Korean campaign targeting security researchers |
2023-09-06
⋅
Bitdefender
⋅
Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group ShinyHunters |
2023-09-06
⋅
Malwarebytes
⋅
Mac users targeted in new malvertising campaign delivering Atomic Stealer AMOS NetSupportManager RAT |
2023-09-06
⋅
Darktrace
⋅
The Rise of the Lumma Info-Stealer Lumma Stealer |