Click here to download all references as Bib-File.
2023-01-12 ⋅ EclecticIQ ⋅ QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature QakBot |
2023-01-12 ⋅ eSentire ⋅ Gootloader Malware Leads to Cobalt Strike and Hand-on-Keyboard Activity GootLoader |
2023-01-12 ⋅ Cybleinc ⋅ Rhadamanthys: New Stealer Spreading Through Google Ads Rhadamanthys |
2023-01-11 ⋅ Rapid7 Labs ⋅ Increasing The Sting of HIVE Ransomware Hive |
2023-01-11 ⋅ Group-IB ⋅ Dark Pink - New APT hitting Asia-Pacific, Europe that goes deeper and darker |
2023-01-10 ⋅ SecurityScorecard ⋅ How to Analyze JavaScript Malware – A Case Study of Vjw0rm Vjw0rm |
2023-01-10 ⋅ 360 netlab ⋅ Heads up! Xdr33, A Variant Of CIA’s HIVE Attack Kit Emerges xdr33 |
2023-01-10 ⋅ ESET Research ⋅ StrongPity espionage campaign targeting Android users |
2023-01-10 ⋅ Perception Point ⋅ The Rebranded Crypter: ScrubCrypt ScrubCrypter |
2023-01-09 ⋅ Intrinsec ⋅ Emotet returns and deploys loaders BumbleBee Emotet IcedID |
2023-01-09 ⋅ SOCRadar ⋅ Dark Web Profile: Royal Ransomware Royal Ransom |
2023-01-09 ⋅ The DFIR Report ⋅ Unwrapping Ursnifs Gifts ISFB |
2023-01-09 ⋅ kienmanowar Blog ⋅ [QuickNote] Another nice PlugX sample PlugX |
2023-01-09 ⋅ Trendmicro ⋅ Gootkit Loader Actively Targets Australian Healthcare Industry GootKit |
2023-01-06 ⋅ cyble ⋅ LummaC2 Stealer: A Potent Threat To Crypto Users Lumma Stealer |
2023-01-06 ⋅ Check Point ⋅ OpwnAI: Cybercriminals Starting to use ChatGPT |
2023-01-05 ⋅ AttackIQ ⋅ Emulating the Highly Sophisticated North Korean Adversary Lazarus Group MagicRAT Tiger RAT |
2023-01-05 ⋅ Bleeping Computer ⋅ Bitdefender releases free MegaCortex ransomware decryptor MegaCortex |
2023-01-05 ⋅ Logpoint ⋅ A crowning achievement: Exploring the exploit of Royal ransomware Royal Ransom |
2023-01-05 ⋅ Bleeping Computer ⋅ SpyNote Android malware infections surge after source code leak SpyNote |