Click here to download all references as Bib-File.•
| 2024-03-18
            
            ⋅
            
            PCrisk
            ⋅ FORCE (.FORCE) ransomware virus – removal and decryption options Phobos | 
| 2024-03-11
            
            ⋅
            
            SOCRadar
            ⋅ Acuity Federal Contractor Breach, Okta Customers Leak, DCRat Exploit and Access Sales DCRat CyberNiggers | 
| 2024-03-04
            
            ⋅
            
            Proofpoint
            ⋅ TA577’s Unusual Attack Chain Leads to NTLM Data Theft | 
| 2024-02-29
            
            ⋅
            
            CrowdStrike
            ⋅ The Anatomy of an ALPHA SPIDER Ransomware Attack BlackCat Alpha Spider | 
| 2024-02-27
            
            ⋅
            
            Bitdefender
            ⋅ When Stealers Converge: New Variant of Atomic Stealer in the Wild AMOS | 
| 2024-02-22
            
            ⋅
            
            Uptycs
            ⋅ 8220 Gang Cryptomining Campaign Targets Linux & Windows Platforms Water Sigbin | 
| 2024-02-21
            
            ⋅
            
            Invoke RE
            ⋅ Automating Qakbot Malware Analysis with Binary Ninja QakBot | 
| 2024-02-21
            
            ⋅
            
            YouTube (Invoke RE)
            ⋅ Analyzing Qakbot Using Binary Ninja Automation Part 3 QakBot | 
| 2024-02-12
            
            ⋅
            
            Estrellas's Blog
            ⋅ Unveiling custom packers: A comprehensive guide Dridex Simda | 
| 2024-02-09
            
            ⋅
            
            YouTube (Invoke RE)
            ⋅ Analyzing and Unpacking Qakbot Using Binary Ninja Automation Part 2 QakBot | 
| 2024-02-05
            
            ⋅
            
            PCrisk
            ⋅ How to remove CrackedCantil from the operating system CrackedCantil | 
| 2024-01-25
            
            ⋅
            
            JSAC 2024
            ⋅ Threat Intelligence of Abused Public Post-Exploitation Frameworks AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver | 
| 2024-01-23
            
            ⋅
            
            YouTube (Invoke RE)
            ⋅ Analyzing and Unpacking Qakbot using Binary Ninja Automation QakBot | 
| 2024-01-22
            
            ⋅
            
            SentinelOne
            ⋅ ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals Kimsuky | 
| 2024-01-15
            
            ⋅
            
            Russian Panda Research Blog
            ⋅ From Russia With Code: Disarming Atomic Stealer AMOS | 
| 2024-01-10
            
            ⋅
            
            Malwarebytes
            ⋅ Atomic Stealer rings in the new year with updated version AMOS | 
| 2024-01-05
            
            ⋅
            
            IBM
            ⋅ Tomb Crypter and ChrGetPdsi Stealer Analysis Report (INT00011701) Broomstick ChrGetPdsi Stealer | 
| 2023-12-21
            
            ⋅
            
            Proofpoint
            ⋅ BattleRoyal, DarkGate Cluster Spreads via Email and Fake Browser Updates DarkGate | 
| 2023-12-14
            
            ⋅
            
            Mandiant
            ⋅ Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors DanaBot DarkGate UNC4393 | 
| 2023-12-14
            
            ⋅
            
            Mandiant
            ⋅ Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors DanaBot DarkGate |