Click here to download all references as Bib-File.•
2024-01-15
⋅
TRUESEC
⋅
A Victim of Mallox Ransomware: How Truesec CSIRT Fought Back TargetCompany |
2024-01-13
⋅
YouTube (Embee Research)
⋅
Cobalt Strike Shellcode Analysis and C2 Extraction Cobalt Strike |
2024-01-12
⋅
cyble
⋅
Sneaky Azorult Back in Action and Goes Undetected Azorult |
2024-01-12
⋅
YouTube (BSides Cambridge UK)
⋅
Slipping The Net: Qakbot, Emotet And Defense Evasion Emotet QakBot |
2024-01-12
⋅
Trend Micro
⋅
CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign Phemedrone Stealer |
2024-01-11
⋅
SecurityScorecard
⋅
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days |
2024-01-11
⋅
Forescout
⋅
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine |
2024-01-10
⋅
Volexity
⋅
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN UTA0178 |
2024-01-10
⋅
Medium knight0x07
⋅
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts OCEANMAP |
2024-01-10
⋅
SecurityScorecard
⋅
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days KV |
2024-01-10
⋅
Akamai
⋅
You Had Me at Hi — Mirai-Based NoaBot Makes an Appearance NoaBot |
2024-01-10
⋅
Medium icebre4ker
⋅
Analysis of an Info Stealer — Chapter 2: The iOS App |
2024-01-09
⋅
Securonix
⋅
New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware Mimic Ransomware |
2024-01-09
⋅
Trend Micro
⋅
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign Pikabot Water Curupira |
2024-01-09
⋅
Recorded Future
⋅
2023 Adversary Infrastructure Report AsyncRAT Cobalt Strike Emotet PlugX ShadowPad |
2024-01-09
⋅
Avast Decoded
⋅
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police Babuk |
2024-01-08
⋅
SOCRadar
⋅
Mastercard Data Leak, New Fully Undetectable Ransomware, Elusive Stealer Source Code Leak, and More TOXCAR CYBER TEAM |
2024-01-08
⋅
Fortinet
⋅
Deceptive Cracked Software Spreads Lumma Variant on YouTube Lumma Stealer |
2024-01-07
⋅
nikhilh-20
⋅
INC Linux Ransomware - Sandboxing with ELFEN and Analysis INC |
2024-01-06
⋅
irfan_eternal
⋅
Understanding Internals of SmokeLoader SmokeLoader |