Click here to download all references as Bib-File.•
2023-12-11
⋅
Washington Post
⋅
China’s cyber army is invading critical U.S. services |
2023-12-10
⋅
Detect FYI
⋅
Rhysida Ransomware and the Detection Opportunities PolyVice Rhysida Vanilla Tempest |
2023-12-10
⋅
cocomelonc
⋅
Malware development: persistence - part 23. LNK files. Simple Powershell example. Emotet |
2023-12-09
⋅
Github (struppigel)
⋅
AST based GootLoader unpacker, C2 extractor and deobfuscator GootLoader |
2023-12-07
⋅
GOV.UK
⋅
UK exposes attempted Russian cyber interference in politics and democratic processes Callisto |
2023-12-07
⋅
Department of Justice
⋅
Two Russian Nationals Working with Russia’s Federal Security Service Charged with Global Computer Intrusion Campaign Callisto |
2023-12-07
⋅
Microsoft
⋅
Star Blizzard increases sophistication and evasion in ongoing attacks Callisto |
2023-12-07
⋅
The Record
⋅
UK names FSB unit behind hack-and-leak campaigns, summons Russian ambassador |
2023-12-07
⋅
⋅
Cert-UA
⋅
UAC-0050 mass cyberattack using RemcosRAT/MeduzaStealer against Ukraine and Poland (CERT-UA#8218) Meduza Stealer Remcos |
2023-12-07
⋅
Group-IB
⋅
Curse of the Krasue: New Linux Remote Access Trojan targets Thailand Krasue RAT |
2023-12-07
⋅
Palo Alto Networks Unit 42
⋅
Fighting Ursa Aka APT28: Illuminating a Covert Campaign |
2023-12-06
⋅
NCSC UK
⋅
Russian FSB cyber actor Star Blizzard continues worldwide spear-phishing campaigns: Updated and new research, updated vulnerabilities, security updates and revised actors. Callisto |
2023-12-06
⋅
Fortgale
⋅
Nebula Broker: offensive operations made in Italy Vetta Loader |
2023-12-06
⋅
cyber.wtf blog
⋅
The csharp-streamer RAT csharp-streamer RAT |
2023-12-06
⋅
splunk
⋅
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware PlugX |
2023-12-05
⋅
US District Court Northern District of California San Francisco
⋅
CR23-00447CRB: United States of America vs RUSLAN ALEKSANDROVICH PERETYATKO and ANDREY STANISLAVOVICH KORINETS Callisto |
2023-12-05
⋅
YouTube (SecureWorks)
⋅
Emulating Qakbot with Austin Graham QakBot |
2023-12-05
⋅
Kaspersky Labs
⋅
BlueNoroff: new Trojan attacking macOS users RustBucket |
2023-12-05
⋅
Proofpoint
⋅
TA422’s Dedicated Exploitation Loop—the Same Week After Week |
2023-12-04
⋅
cyble
⋅
TrickMo's Return: Banking Trojan Resurgence With New Features TrickMo |