Click here to download all references as Bib-File.•
2024-02-01
⋅
Securonix
⋅
Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor SUBTLE-PAWS |
2024-02-01
⋅
Bleeping Computer
⋅
PurpleFox malware infects thousands of computers in Ukraine PurpleFox |
2024-02-01
⋅
abuse.ch
⋅
T34loader payload URLs T34loader |
2024-01-31
⋅
IBM X-Force Exchange
⋅
CrackedCantil: A Malware Symphony Breakdown CrackedCantil |
2024-01-31
⋅
AlienVault OTX
⋅
OTX Pulse - CrackedCantil: Malware Work Together CrackedCantil |
2024-01-31
⋅
Trend Micro
⋅
Pawn Storm Uses Brute Force and Stealth Against High-Value Targets Mocky LNK Unidentified 114 (APT28 InfoStealer) |
2024-01-31
⋅
Department of Justice
⋅
U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure KV |
2024-01-31
⋅
Zscaler
⋅
Tracking 15 Years of Qakbot Development QakBot |
2024-01-31
⋅
Stairwell
⋅
Technical analysis: The silent torrent of VileRAT VileRAT EVILNUM |
2024-01-30
⋅
ASEC
⋅
Trigona Ransomware Threat Actor Uses Mimic Ransomware Trigona |
2024-01-30
⋅
Cluster25
⋅
The Bear and The Shell: New Campaign Against Russian Opposition HTTP-Shell Sliver |
2024-01-30
⋅
ANY.RUN
⋅
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP |
2024-01-30
⋅
Bleeping Computer
⋅
Police disrupt Grandoreiro banking malware operation, make arrests Grandoreiro |
2024-01-30
⋅
AT&T Cybersecurity
⋅
DarkGate malware delivered via Microsoft Teams - detection and response DarkGate |
2024-01-30
⋅
K7 Security
⋅
Python’s Byte: The Rise of Scripted Ransomware |
2024-01-30
⋅
DCSO
⋅
Reporting on Volt Typhoon’s “JDY” Botnet Administration Via Tor Sparks Questions |
2024-01-30
⋅
abuse.ch
⋅
JinxLoader samples on YARAify JinxLoader |
2024-01-30
⋅
Mandiant
⋅
Evolution of UNC4990: Uncovering USB Malware's Hidden Depths QUIETBOARD Vetta Loader UNC4990 |
2024-01-29
⋅
hacked.codes
⋅
Technical analysis of WinRAR zero-day malware and C2 protocol emulation |
2024-01-29
⋅
Aquasec
⋅
HeadCrab 2.0: Evolving Threat in Redis Malware Landscape HeadCrab |