Click here to download all references as Bib-File.•
2024-01-23
⋅
Arctic Wolf
⋅
CherryLoader: A New Go-based Loader Discovered in Recent Intrusions CherryLoader |
2024-01-23
⋅
Trend Micro
⋅
Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver Kasseika |
2024-01-23
⋅
YouTube (Invoke RE)
⋅
Analyzing and Unpacking Qakbot using Binary Ninja Automation QakBot |
2024-01-23
⋅
Medium ad12347
⋅
NetSupport RAT hits again with new IOCs NetSupportManager RAT |
2024-01-22
⋅
Pulsedive
⋅
Pikabot distirbution methods and capabilities Pikabot |
2024-01-22
⋅
ShadowStackRE
⋅
Cactus Ransomware Cactus |
2024-01-22
⋅
SentinelOne
⋅
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals Kimsuky |
2024-01-21
⋅
Mahmoud Zohdy Blog
⋅
A Look into PlugX Kernel driver PlugX |
2024-01-21
⋅
YouTube (Embee Research)
⋅
Manual Malware Decoding With Procmon - Pikabot Pikabot |
2024-01-19
⋅
Mandiant
⋅
Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021 |
2024-01-19
⋅
paloalto Networks Unit 42
⋅
Parrot TDS: A Persistent and Evolving Malware Campaign Parrot TDS Parrot TDS WebShell |
2024-01-19
⋅
Zscaler
⋅
Zloader: No Longer Silent in the Night Zloader |
2024-01-19
⋅
Phylum
⋅
npm Package Found Delivering Sophisticated RAT Unidentified 113 (RAT) |
2024-01-19
⋅
Microsoft
⋅
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard |
2024-01-19
⋅
Kroll
⋅
Inside the SYSTEMBC Command-and-Control Server SystemBC |
2024-01-18
⋅
Google
⋅
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware RCS SPICA Callisto |
2024-01-18
⋅
Kroll
⋅
Open the DARKGATE – Brute Forcing DARKGATE Encodings DarkGate |
2024-01-18
⋅
Detect Mortis Locker Ransomware with YARA Mortis |
2024-01-18
⋅
Morphisec
⋅
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers Chaes |
2024-01-18
⋅
Morphisec
⋅
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers Chaes |