Click here to download all references as Bib-File.•
2022-01-14
⋅
Twitter (@billyleonard)
⋅
Tweet on APT28 credential phishing campaigns targeting Ukraine |
2022-01-14
⋅
RiskIQ
⋅
RiskIQ: Unique SSL Certificates and JARM Hash Connected to Emotet and Dridex C2 Servers Dridex Emotet |
2022-01-14
⋅
HP
⋅
How Attackers Use XLL Malware to Infect Systems |
2022-01-13
⋅
Kaspersky Labs
⋅
The BlueNoroff cryptocurrency hunt is still on CageyChameleon SnatchCrypto WebbyTea |
2022-01-13
⋅
muha2xmad
⋅
Unpacking Remcos malware Remcos |
2022-01-13
⋅
F5
⋅
FluBot’s Authors Employ Creative and Sophisticated Techniques to Achieve Their Goals in Version 5.0 and Beyond FluBot |
2022-01-13
⋅
Trustwave
⋅
Decrypting Qakbot’s Encrypted Registry Keys QakBot |
2022-01-13
⋅
Recorded Future
⋅
FIN7 Uses Flash Drives to Spread Remote Access Trojan |
2022-01-13
⋅
Blackberry
⋅
Threat Thursday: Jupyter Infostealer is a Master of Disguise solarmarker |
2022-01-13
⋅
Twitter (@8th_grey_owl)
⋅
Tweet on SelfMake Loader SelfMake Loader |
2022-01-13
⋅
CrowdStrike
⋅
Linux-Targeted Malware Increases by 35% in 2021: XorDDoS, Mirai and Mozi Most Prevalent Mirai Mozi XOR DDoS |
2022-01-12
⋅
Malware Analysis - AgentTesla v3 Agent Tesla |
2022-01-12
⋅
BleepingComputer
⋅
Hackers take over diplomat's email, target Russian deputy minister Konni |
2022-01-12
⋅
Avast
⋅
Exploit Kits vs. Google Chrome Magniber UnderminerEK |
2022-01-12
⋅
Cyber And Ramen blog
⋅
Analysis of njRAT PowerPoint Macros NjRAT |
2022-01-12
⋅
Twitter (MalwareHunterTeam)
⋅
Tweet with original discovery of VajraSpy VajraSpy |
2022-01-12
⋅
muha2xmad
⋅
Unpacking Ramnit malware Ramnit |
2022-01-12
⋅
Deep analysis agent tesla malware Agent Tesla |
2022-01-12
⋅
AhnLab
⋅
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome Magniber |
2022-01-12
⋅
U.S. Cyber Command
⋅
Iranian intel cyber suite of malware uses open source tools PowGoop MoriAgent |