Click here to download all references as Bib-File.•
2023-09-27
⋅
Positive Technologies
⋅
Dark River. You can't see them, but they're there Dacls Unidentified 106 |
2023-09-27
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
2023-09-26
⋅
ANY.RUN
⋅
Analyzing Lu0Bot: A Node.js Malware with Near-Unlimited Capabilities Lu0Bot |
2023-09-25
⋅
EchoCTI
⋅
Rhdamanthys Technical Analysis Report Rhadamanthys |
2023-09-25
⋅
EchoCTI
⋅
StealC Technical Analysis Report Stealc |
2023-09-25
⋅
NSFOCUS
⋅
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack AtlasAgent AtlasCross |
2023-09-25
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads Merlin |
2023-09-25
⋅
0x0v1
⋅
REArchive: Reverse engineering APT37’s GOLDBACKDOOR dropper GOLDBACKDOOR |
2023-09-25
⋅
cocomelonc
⋅
Malware development trick - part 36: Enumerate process modules. Simple C++ example. 4h_rat Aria-body |
2023-09-23
⋅
Zscaler
⋅
BunnyLoader, the newest Malware-as-a-Service BunnyLoader |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-09-22
⋅
Mandiant
⋅
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2023-09-22
⋅
PRODAFT
⋅
DarkGate IOCs DarkGate |
2023-09-22
⋅
Github (LaurieWired)
⋅
Unmasking the Godfather Godfather |
2023-09-22
⋅
R136a1
⋅
More on DreamLand LuaDream |
2023-09-21
⋅
Medium shaddy43
⋅
Secrets of commercial RATs! NanoCore dissected Nanocore RAT |
2023-09-21
⋅
Security Onion
⋅
Quick Malware Analysis: PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23 Pikabot |
2023-09-21
⋅
Sentinel LABS
⋅
Sandman APT | A Mystery Group Targeting Telcos with a LuaJIT Toolkit LuaDream |
2023-09-21
⋅
Sentinel LABS
⋅
Cyber Soft Power | China’s Continental Takeover Earth Estries |