Click here to download all references as Bib-File.•
2023-10-27
⋅
Kaspersky
⋅
A cascade of compromise: unveiling Lazarus’ new campaign LPEClient PostNapTea |
2023-10-26
⋅
Kaspersky Labs
⋅
How to catch a wild triangle TriangleDB Operation Triangulation |
2023-10-26
⋅
⋅
ANSSI
⋅
Attack Campaigns of APT28 since 2021 CredoMap DriveOcean Empire Downloader Graphite MimiKatz Mocky LNK reGeorg |
2023-10-25
⋅
Cisco Talos
⋅
Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan Ave Maria Loda YoroTrooper |
2023-10-25
⋅
SUCURI
⋅
FakeUpdateRU Chrome Update Infection Spreads Trojan Malware FakeUpdateRU |
2023-10-24
⋅
Sentinel LABS
⋅
The Israel-Hamas War | Cyber Domain State-Sponsored Activity of Interest ShroudedSnooper |
2023-10-24
⋅
National Security and Defense Council of Ukraine
⋅
The Surge in SmokeLoader Attacks on Ukrainian Institutions SmokeLoader |
2023-10-24
⋅
CERT.PL
⋅
Malware stories: Deworming the XWorm XWorm |
2023-10-23
⋅
Kaspersky Labs
⋅
The outstanding stealth of Operation Triangulation TriangleDB Operation Triangulation |
2023-10-23
⋅
SarlackLab
⋅
Advice For Catching a RedLine Stealer RedLine Stealer |
2023-10-23
⋅
Proofpoint
⋅
From Copacabana to Barcelona: The Cross-Continental Threat of Brazilian Banking Malware Grandoreiro TA2725 |
2023-10-23
⋅
Twitter (@embee_research)
⋅
Cobalt Strike .VBS Loader - Decoding with Advanced CyberChef and Emulation Cobalt Strike |
2023-10-22
⋅
Bleeping Computer
⋅
New TetrisPhantom hackers steal data from secure USB drives on govt systems |
2023-10-20
⋅
TechCrunch
⋅
Authorities confirm RagnarLocker ransomware taken down during international sting RagnarLocker RagnarLocker |
2023-10-20
⋅
cocomelonc
⋅
Malware and cryptography 21: encrypt/decrypt payload via WAKE. Simple C++ example. |
2023-10-20
⋅
Twitter (@embee_research)
⋅
Decoding a Cobalt Strike .hta Loader Using CyberChef and Emulation Cobalt Strike |
2023-10-18
⋅
Twitter (@embee_research)
⋅
Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function Cobalt Strike |
2023-10-18
⋅
Google
⋅
Government-backed actors exploiting WinRAR vulnerability APT40 |
2023-10-18
⋅
Microsoft
⋅
Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability FeedLoad ForestTiger HazyLoad RollSling Silent Chollima |
2023-10-18
⋅
Kaspersky Labs
⋅
Updated MATA attacks industrial companies in Eastern Europe Dacls Unidentified 106 |