Click here to download all references as Bib-File.•
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-09-21
⋅
Sentinel LABS
⋅
Cyber Soft Power | China’s Continental Takeover Earth Estries |
2023-09-06
⋅
Bitdefender
⋅
Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group ShinyHunters |
2023-09-06
⋅
Malwarebytes
⋅
Mac users targeted in new malvertising campaign delivering Atomic Stealer AMOS NetSupportManager RAT |
2023-09-05
⋅
Morphisec
⋅
Chae$ 4: New Chaes Malware Variant Targeting Financial and Logistics Customers Chaes |
2023-08-31
⋅
Checkpoint
⋅
From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats Hidden Bee Rhadamanthys |
2023-08-23
⋅
Mandiant
⋅
Special Delivery! Defending and Investigating Advanced Intrusions on Secure Email Gateways SALTWATER SEASPY WHIRLPOOL UNC4841 |
2023-08-17
⋅
SentinelOne
⋅
Chinese Entanglement | DLL Hijacking in the Asian Gambling Sector Cobalt Strike HUI Loader BRONZE STARLIGHT |
2023-08-07
⋅
Cisco Talos
⋅
New threat actor targets Bulgaria, China, Vietnam and other countries with customized Yashma ransomware Chaos |
2023-08-07
⋅
SentinelOne
⋅
Comrades in Arms? | North Korea Compromises Sanctioned Russian Missile Engineering Company OpenCarrot |
2023-08-01
⋅
SentinelOne
⋅
Illicit Brand Impersonation | A Threat Hunting Approach |
2023-07-20
⋅
SentinelOne
⋅
JumpCloud Intrusion | Attacker Infrastructure Links Compromise to North Korean APT Activity |
2023-07-12
⋅
Sekoia
⋅
CustomerLoader: a new malware distributing a wide variety of payloads CustomerLoader |
2023-07-12
⋅
Dragos
⋅
Mitigating CVE-2023-3595 and CVE-2023-3596 Impacting Rockwell Automation ControlLogix Firmware |
2023-07-05
⋅
Aqua Nautilus
⋅
Threat Alert: Anatomy of Silentbob’s Cloud Attack TeamTNT Tsunami |
2023-06-15
⋅
Google
⋅
Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China SALTWATER SEASPY WHIRLPOOL UNC4841 |
2023-05-17
⋅
ANY.RUN
⋅
Deobfuscating the Latest GuLoader: Automating Analysis with Ghidra Scripting CloudEyE |
2023-05-16
⋅
Check Point Research
⋅
The Dragon Who Sold his Camaro: Analyzing a Custom Router Implant Horse Shell Camaro Dragon |
2023-05-15
⋅
Symantec
⋅
Lancefly: Group Uses Custom Backdoor to Target Orgs in Government, Aviation, Other Sectors Merdoor PlugX ShadowPad ZXShell Lancefly |
2023-05-12
⋅
YouTube (BSides Prishtina)
⋅
Automating Threat Detection and Response at Scale - Egxona Ferati |