Click here to download all references as Bib-File.•
2023-12-19
⋅
Twitter (@embee_research)
⋅
Free Ghidra Tutorials for Beginners Cobalt Strike DarkGate |
2023-12-18
⋅
Rewterz Information Security
⋅
Rewterz Threat Update – Microsoft Warns of Emerging Threat by Storm-0539 Behind Gift Card Frauds Storm-0539 Storm-1152 |
2023-12-18
⋅
Bridewell
⋅
Analysing a Widespread Microsoft 365 Credential Harvesting Campaign Storm-1575 |
2023-12-18
⋅
Seqrite
⋅
Decoding BATLOADER 2.X: Unmasking the Threat of Stealthy Malware Tactics BATLOADER |
2023-12-18
⋅
Yoroi
⋅
Innovation in Cyber Intrusions: The Evolution of TA544 HijackLoader |
2023-12-18
⋅
Medium (Cryptax)
⋅
Organizing malware analysis with Colander: example on Android/WyrmSpy WyrmSpy |
2023-12-15
⋅
⋅
Gatewatcher
⋅
Utilisation de faux profils Steam : Vidar Stealer prend les commandes Vidar |
2023-12-15
⋅
Github Repo for Malicord Nova Stealer |
2023-12-15
⋅
Malwarebytes Labs
⋅
PikaBot distributed via malicious search ads Pikabot |
2023-12-14
⋅
Darkowl
⋅
2 Month Review of Cyber Activities in the Israel Hamas Conflict StucxTeam |
2023-12-14
⋅
SentinelOne
⋅
Gaza Cybergang | Unified Front Targeting Hamas Opposition BarbWire Micropsia Pierogi AridViper |
2023-12-14
⋅
Imperva
⋅
Imperva Detects Undocumented 8220 Gang Activities Water Sigbin |
2023-12-14
⋅
Mandiant
⋅
Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors DanaBot DarkGate |
2023-12-14
⋅
Checkpoint
⋅
Rhadamanthys v0.5.0 – A Deep Dive into the Stealer’s Components Rhadamanthys |
2023-12-14
⋅
Medium (Cryptax)
⋅
Bad Zip and new Packer for Android/BianLian BianLian |
2023-12-13
⋅
Sekoia
⋅
CALISTO doxxing: Sekoia.io findings concurs to Reuters’ investigation on FSB-related Andrey Korinets Callisto |
2023-12-13
⋅
Microsoft
⋅
Disrupting the gateway services to cybercrime Storm-1152 |
2023-12-13
⋅
Kaspersky Labs
⋅
FakeSG campaign, Akira ransomware and AMOS macOS stealer AMOS Akira Storm-1567 |
2023-12-13
⋅
cocomelonc
⋅
Malware in the wild book AsyncRAT Babuk BlackCat BlackLotus Carbanak HelloKitty Paradise Stealc WinDealer |
2023-12-13
⋅
Fortinet
⋅
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 GraphDrop |