Click here to download all references as Bib-File.•
2022-09-16
⋅
Cloudsek
⋅
Recordbreaker: The Resurgence of Raccoon Raccoon RecordBreaker |
2022-09-11
⋅
Github (0xTriboulet)
⋅
Github Repository for Revenant Revenant |
2022-09-06
⋅
Check Point
⋅
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa AsyncRAT Meterpreter PoshC2 DangerousSavanna |
2022-08-30
⋅
Medium the_abjuri5t
⋅
NanoCore RAT Hunting Guide Nanocore RAT |
2022-08-29
⋅
AT&T
⋅
Crypto miners’ latest techniques |
2022-08-29
⋅
InQuest
⋅
Office Files, RTF files, Shellcode and more shenanigans CloudEyE |
2022-08-16
⋅
Huntress Labs
⋅
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY |
2022-08-04
⋅
Cloudsek
⋅
Technical Analysis of Bumblebee Malware Loader BumbleBee |
2022-07-30
⋅
The Hacker News
⋅
Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers FAKEUPDATES Raspberry Robin |
2022-07-21
⋅
⋅
ASEC
⋅
Dissemination of AppleSeed to Specific Military Maintenance Companies Appleseed |
2022-07-12
⋅
Microsoft
⋅
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud |
2022-06-28
⋅
Mandiant
⋅
Pro-PRC DRAGONBRIDGE Influence Campaign Targets Rare Earths Mining Companies in Attempt to Thwart Rivalry to PRC Market Dominance |
2022-06-13
⋅
Palo Alto Networks Unit 42
⋅
GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool |
2022-06-06
⋅
SentinelOne
⋅
From the Front Lines | Another Rebrand? Mindware and SFile Ransomware Technical Breakdown Mindware Sfile |
2022-05-20
⋅
The Hacker News
⋅
Cytrox's Predator Spyware Targeted Android Users with Zero-Day Exploits |
2022-05-12
⋅
Cloudsek
⋅
Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group Pandora |
2022-05-12
⋅
Netskope
⋅
RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload RedLine Stealer |
2022-05-06
⋅
The Hacker News
⋅
This New Fileless Malware Hides Shellcode in Windows Event Logs Cobalt Strike |
2022-05-02
⋅
AT&T
⋅
Analysis on recent wiper attacks: examples and how wiper malware works AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper |
2022-04-12
⋅
Check Point
⋅
March 2022’s Most Wanted Malware: Easter Phishing Scams Help Emotet Assert its Dominance Alien FluBot Agent Tesla Emotet |