Click here to download all references as Bib-File.•
2022-09-05
⋅
Team Cymru
⋅
Mythic Case Study: Assessing Common Offensive Security Tools |
2022-08-25
⋅
Group-IB
⋅
Roasting 0ktapus: The phishing campaign going after Okta identity credentials |
2022-08-15
⋅
Symantec
⋅
Shuckworm: Russia-Linked Group Maintains Ukraine Focus |
2022-08-12
⋅
Sekoia
⋅
LuckyMouse uses a backdoored Electron app to target MacOS HyperBro |
2022-08-08
⋅
Medium CSIS Techblog
⋅
An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader |
2022-07-26
⋅
CYBER GEEKS All Things Infosec
⋅
HOW to Analyze Linux Malware - A Case Study of Symbiote Symbiote |
2022-07-26
⋅
Cyber Geeks
⋅
How To Analyze Linux Malware – A Case Study Of Symbiote Symbiote |
2022-07-20
⋅
Symantec
⋅
LockBit: Ransomware Puts Servers in the Crosshairs LockBit |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Hagga |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Agent Tesla |
2022-06-29
⋅
Team Cymru
⋅
The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities |
2022-06-28
⋅
Symantec
⋅
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem BumbleBee |
2022-06-09
⋅
Blackberry
⋅
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat Symbiote |
2022-06-08
⋅
Symantec
⋅
Attackers Exploit MSDT Follina Bug to Drop RAT, Infostealer AsyncRAT |
2022-06-02
⋅
Symantec
⋅
Clipminer Botnet Makes Operators at Least $1.7 Million |
2022-05-25
⋅
Team Cymru
⋅
Bablosoft; Lowering the Barrier of Entry for Malicious Actors BlackGuard BumbleBee RedLine Stealer |
2022-05-20
⋅
sonatype
⋅
New 'pymafka' malicious package drops Cobalt Strike on macOS, Windows, Linux Cobalt Strike |
2022-05-19
⋅
NetbyteSEC
⋅
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis |
2022-04-29
⋅
Team Cymru
⋅
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes Sliver |
2022-04-28
⋅
Symantec
⋅
Ransomware: How Attackers are Breaching Corporate Networks AvosLocker Conti Emotet Hive IcedID PhotoLoader QakBot TrickBot |