Click here to download all references as Bib-File.
2023-10-18 ⋅ Cado Security ⋅ Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks |
2023-10-17 ⋅ PROSPERNOT (PROSPERO-AS) The Little AS That Could. Part 1 |
2023-10-16 ⋅ Twitter (@embee_research) ⋅ Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader DarkGate |
2023-10-16 ⋅ Sekoia ⋅ ClearFake: a newcomer to the “fake updates” threats landscape ClearFake |
2023-10-15 ⋅ Cert-UA ⋅ Peculiarities of destructive cyber attacks against Ukrainian providers (CERT-UA#7627) Poseidon |
2023-10-13 ⋅ AhnLab ⋅ Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware JessieConTea Scout Volgmer |
2023-10-12 ⋅ Cluster25 ⋅ CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations Agent Tesla Crimson RAT Nanocore RAT SmokeLoader |
2023-10-12 ⋅ Spamhaus ⋅ Spamhaus Botnet Threat Update Q3 2023 FluBot AsyncRAT Ave Maria Cobalt Strike DCRat Havoc IcedID ISFB Nanocore RAT NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Stealc Tofsee Vidar |
2023-10-12 ⋅ Trendmicro ⋅ DarkGate Opens Organizations for Attack via Skype, Teams DarkGate |
2023-10-10 ⋅ cyble ⋅ Threat Actor deploys Mythic’s Athena Agent to target Russian Semiconductor Suppliers Athena |
2023-10-10 ⋅ Symantec ⋅ Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan Cobalt Strike Havoc MimiKatz Grayling |
2023-10-10 ⋅ Qianxin ⋅ Sand Cat Group - Attacks on Kurdistan Democratic Party (KDP) Activists MOrder RAT Caracal Kitten |
2023-10-05 ⋅ ESET Research ⋅ Operation Jacana: Foundling hobbits in Guyana DinodasRAT |
2023-10-05 ⋅ Talos ⋅ Qakbot-affiliated actors distribute Ransom Knight malware despite infrastructure takedown QakBot |
2023-10-05 ⋅ Twitter (@embee_research) ⋅ Introduction to DotNet Configuration Extraction - RevengeRAT Revenge RAT |
2023-10-05 ⋅ EclecticIQ ⋅ Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia ChargeWeapon Carderbee |
2023-10-05 ⋅ Group-IB ⋅ Let's dig deeper: dissecting the new Android Trojan GoldDigger with Group-IB Fraud Matrix GoldDigger |
2023-10-04 ⋅ Twitter (@embee_research) ⋅ Developing Yara Signatures for Malware - Practical Examples DarkGate Lu0Bot |
2023-10-03 ⋅ Outpost24 ⋅ Rhadamanthys malware analysis: How infostealers use VMs to avoid analysis Rhadamanthys |
2023-10-03 ⋅ Twitter (@ShilpeshTrivedi) ⋅ Tweet about possible Rebranding/Deriviate for ERMAC called Rusty Droid ERMAC |