Click here to download all references as Bib-File.•
2024-01-22
⋅
Pulsedive
⋅
Pikabot distirbution methods and capabilities Pikabot |
2024-01-22
⋅
ShadowStackRE
⋅
Cactus Ransomware Cactus |
2024-01-22
⋅
SentinelOne
⋅
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals Kimsuky |
2024-01-21
⋅
Mahmoud Zohdy Blog
⋅
A Look into PlugX Kernel driver PlugX |
2024-01-21
⋅
YouTube (Embee Research)
⋅
Manual Malware Decoding With Procmon - Pikabot Pikabot |
2024-01-19
⋅
paloalto Networks Unit 42
⋅
Parrot TDS: A Persistent and Evolving Malware Campaign Parrot TDS Parrot TDS WebShell |
2024-01-19
⋅
Phylum
⋅
npm Package Found Delivering Sophisticated RAT Unidentified 113 (RAT) |
2024-01-19
⋅
Microsoft
⋅
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard |
2024-01-19
⋅
Kroll
⋅
Inside the SYSTEMBC Command-and-Control Server SystemBC |
2024-01-18
⋅
Kroll
⋅
Open the DARKGATE – Brute Forcing DARKGATE Encodings DarkGate |
2024-01-18
⋅
Detect Mortis Locker Ransomware with YARA Mortis |
2024-01-17
⋅
dark read
⋅
Nearly 7K WordPress Sites Compromised by Balada Injector |
2024-01-17
⋅
splunk
⋅
Enter The Gates: An Analysis of the DarkGate AutoIt Loader DarkGate |
2024-01-17
⋅
Trellix
⋅
Kuiper Ransomware’s Evolution Kuiper Kuiper Kuiper |
2024-01-16
⋅
ANY.RUN
⋅
A Full Analysis of the Pure Malware Family: Unique and Growing Threat PureCrypter PureLogs Stealer |
2024-01-16
⋅
NOZOMI Network Labs
⋅
P2PInfect Worm Evolves to Target a New Platform P2Pinfect |
2024-01-16
⋅
Medium walmartglobaltech
⋅
Keyhole Analysis IcedID Keyhole |
2024-01-16
⋅
S2W LAB Inc.
⋅
Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware DarkGate |
2024-01-15
⋅
nikhilh-20
⋅
NoaBot Botnet - Sandboxing with ELFEN and Analysis NoaBot |
2024-01-15
⋅
HarfangLab
⋅
An Introduction to Reverse Engineering .NET AOT Applications DUCKTAIL |