Click here to download all references as Bib-File.•
2023-07-14
⋅
Proofpoint
⋅
Tweets on Discovery of WikiLoader WikiLoader |
2023-06-23
⋅
Phylum
⋅
Phylum Discovers Sophisticated Ongoing Attack on NPM |
2023-05-30
⋅
SANS ISC
⋅
Malspam pushes ModiLoader (DBatLoader) infection for Remcos RAT DBatLoader |
2023-04-28
⋅
DISCARDED Podcast
⋅
Beyond Banking: IcedID Gets Forked IcedID PhotoLoader |
2023-04-27
⋅
Lookout
⋅
Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy DAAM |
2023-04-25
⋅
Elastic
⋅
Elastic Security Labs discovers the LOBSHOT malware LOBSHOT |
2023-04-18
⋅
Cisco Talos
⋅
State-sponsored campaigns target global network infrastructure |
2023-04-18
⋅
NCSC UK
⋅
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers |
2023-04-18
⋅
NCSC UK
⋅
Jaguar Tooth - Cisco IOS malware that collects device information and enables backdoor access |
2023-04-13
⋅
CyberArk
⋅
The (Not so) Secret War on Discord Empyrean |
2023-04-12
⋅
SANS ISC
⋅
Recent IcedID (Bokbot) activity IcedID |
2023-04-04
⋅
Cisco Talos
⋅
Typhon Reborn V2: Updated stealer features enhanced anti-analysis and evasion capabilities Typhon Stealer |
2023-03-23
⋅
Mandiant
⋅
UNC961 in the Multiverse of Mandiant: Three Encounters with a Financially Motivated Threat Actor HOLERUN LIGHTBUNNY Prophet Spider |
2023-03-22
⋅
Cisco Talos
⋅
Emotet Resumes Spam Operations, Switches to OneNote Emotet |
2023-03-14
⋅
Cisco Talos
⋅
Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency Poet RAT Loda Kasablanka YoroTrooper |
2023-02-02
⋅
Kroll
⋅
Hive Ransomware Technical Analysis and Initial Access Discovery BATLOADER Cobalt Strike Hive |
2023-01-19
⋅
Cisco
⋅
Following the LNK metadata trail BumbleBee PhotoLoader QakBot |
2023-01-18
⋅
SANS ISC
⋅
Malicious Google Ad --> Fake Notepad++ Page --> Aurora Stealer malware Aurora Stealer |
2023-01-05
⋅
Phylum
⋅
A Deep Dive Into poweRAT: a Newly Discovered Stealer/RAT Combo Polluting PyPI poweRAT |
2022-12-24
⋅
di.sclosu.re
⋅
njRAT malware spreading through Discord CDN and Facebook Ads NjRAT |