Click here to download all references as Bib-File.•
2023-12-01
⋅
⋅
Genians
⋅
Cases of attacks disguised as North Korean market price analysis documents, etc. CVE-2022-41128 vulnerability called with HWP, HWPX, DOCX, XLSX files |
2023-12-01
⋅
LianSecurity
⋅
BOOMSLANG Mobile fraud family analysis |
2023-11-30
⋅
PTSecurity
⋅
Hellhounds: operation Lahat Decoy Dog RAT |
2023-11-30
⋅
K7 Security
⋅
Uncovering the Serpent Serpent Serpent Stealer |
2023-11-14
⋅
SOC Prime
⋅
Remcos RAT Detection: UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine Remcos UAC-0050 |
2023-11-14
⋅
National Security and Defense Council of Ukraine
⋅
APT29 attacks Embassies using CVE-2023-38831 |
2023-11-06
⋅
Security Intelligence
⋅
GootBot – Gootloader’s new approach to post-exploitation GootLoader UNC2565 |
2023-10-30
⋅
MSSPAlert
⋅
Managed Security Services Provider (MSSP) Market News: 30 October 2023 WeRedEvils |
2023-10-30
⋅
Security Joes
⋅
BiBi Wiper BiBi-Linux BiBiGun |
2023-10-27
⋅
Kaspersky Labs
⋅
Security Analyst Summit 2023: key research TetrisPhantom |
2023-10-24
⋅
National Security and Defense Council of Ukraine
⋅
The Surge in SmokeLoader Attacks on Ukrainian Institutions SmokeLoader |
2023-10-18
⋅
Cado Security
⋅
Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks |
2023-10-13
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs Redfly |
2023-10-13
⋅
SentinelOne
⋅
The Good, the Bad and the Ugly in Cybersecurity – Week 41 Storm-0062 |
2023-09-28
⋅
Cisco Talos
⋅
The security pitfalls of social media sites offering ID-based authentication RansomVC |
2023-09-27
⋅
SecurityAffairs
⋅
‘Ransomed.VC’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo RansomVC |
2023-09-25
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads Merlin |
2023-09-21
⋅
Security Onion
⋅
Quick Malware Analysis: PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23 Pikabot |
2023-09-20
⋅
Cado Security
⋅
Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic P2Pinfect |
2023-09-18
⋅
Alpine Security
⋅
HijackLoader Targets Hotels: A Technical Analysis HijackLoader |