Click here to download all references as Bib-File.•
2023-12-13
⋅
Fortinet
⋅
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 GraphDrop |
2023-12-13
⋅
HackRead
⋅
Scammers Weaponize Google Forms in New BazarCall Attack |
2023-12-13
⋅
Lumen
⋅
Routers Roasting on an Open Firewall: the KV-botnet Investigation KV |
2023-12-13
⋅
ShadowStackRE
⋅
Rhysida Ransomware Rhysida Rhysida |
2023-12-12
⋅
Ukrainska Pravda
⋅
Ukrainian intelligence attacks and paralyses Russia's tax system |
2023-12-12
⋅
Microsoft
⋅
Threat actors misuse OAuth applications to automate financially driven attacks Storm-1283 Storm-1286 |
2023-12-11
⋅
Cisco Talos
⋅
Operation Blacksmith: Lazarus targets organizations worldwide using novel Telegram-based malware written in DLang BottomLoader DLRAT HazyLoad NineRAT |
2023-12-11
⋅
Sentinel LABS
⋅
Sandman APT | China-Based Adversaries Embrace Lua KEYPLUG LuaDream |
2023-12-09
⋅
Github (struppigel)
⋅
AST based GootLoader unpacker, C2 extractor and deobfuscator GootLoader |
2023-12-08
⋅
Twitter (@embee_research)
⋅
Ghidra Basics - Manual Shellcode Analysis and C2 Extraction Cobalt Strike |
2023-12-08
⋅
Medium g0njxa
⋅
Approaching stealers devs : a brief interview with Meta MetaStealer |
2023-12-08
⋅
Security Intelligence
⋅
ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware Headlace |
2023-12-07
⋅
Microsoft
⋅
Star Blizzard increases sophistication and evasion in ongoing attacks Callisto |
2023-12-07
⋅
The Record
⋅
UK names FSB unit behind hack-and-leak campaigns, summons Russian ambassador |
2023-12-07
⋅
⋅
Cert-UA
⋅
UAC-0050 mass cyberattack using RemcosRAT/MeduzaStealer against Ukraine and Poland (CERT-UA#8218) Meduza Stealer Remcos |
2023-12-07
⋅
Group-IB
⋅
Curse of the Krasue: New Linux Remote Access Trojan targets Thailand Krasue RAT |
2023-12-06
⋅
NCSC UK
⋅
Russian FSB cyber actor Star Blizzard continues worldwide spear-phishing campaigns: Updated and new research, updated vulnerabilities, security updates and revised actors. Callisto |
2023-12-05
⋅
Kaspersky Labs
⋅
BlueNoroff: new Trojan attacking macOS users RustBucket |
2023-12-05
⋅
Medium g0njxa
⋅
Approaching stealers devs : a brief interview with StealC Stealc |
2023-12-04
⋅
The Record
⋅
Florida water agency latest to confirm cyber incident as feds warn of nation-state attacks |