Click here to download all references as Bib-File.•
2023-12-01
⋅
LianSecurity
⋅
BOOMSLANG Mobile fraud family analysis |
2023-11-30
⋅
PTSecurity
⋅
Hellhounds: operation Lahat Decoy Dog RAT |
2023-11-30
⋅
EchoCTI
⋅
LockBit 3.0 Technical Analysis Report LockBit |
2023-11-30
⋅
Medium g0njxa
⋅
Approaching stealers devs : a brief interview with Vidar Vidar |
2023-11-30
⋅
Promon
⋅
Promon discovers new Android banking malware, “FjordPhantom” |
2023-11-30
⋅
Blackberry
⋅
AeroBlade on the Hunt Targeting the U.S. Aerospace Industry AeroBlade |
2023-11-30
⋅
K7 Security
⋅
Uncovering the Serpent Serpent Serpent Stealer |
2023-11-30
⋅
Twitter (@embee_research)
⋅
Advanced Threat Intel Queries - Catching 83 Qakbot Servers with Regex, Censys and TLS Certificates QakBot |
2023-11-29
⋅
Trellix
⋅
Akira Ransomware Akira Akira Storm-1567 |
2023-11-29
⋅
Emerging MaaS Operator Sordeal Releases Nova Infostealer Nova Stealer |
2023-11-29
⋅
Trellix
⋅
Akira Ransomware Akira |
2023-11-28
⋅
Medium g0njxa
⋅
Approaching stealers devs : a brief interview with Meduza Meduza Stealer |
2023-11-28
⋅
Intrinsec
⋅
Aki-RATs – Command and Control Party Akira |
2023-11-28
⋅
FortiGuard Labs
⋅
GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ GoTitan |
2023-11-28
⋅
ANY.RUN
⋅
RisePro Malware Analysis: Exploring C2 Communication of a New Version RisePro |
2023-11-27
⋅
SentinelOne
⋅
DPRK Crypto Theft | macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads HLOADER KANDYKORN RustBucket SUGARLOADER |
2023-11-27
⋅
Twitter (@embee_research)
⋅
Building Threat Intel Queries Utilising Regex and TLS Certificates - (BianLian) BianLian |
2023-11-26
⋅
Medium shaddy43
⋅
From Infection to Encryption: Tracing the Impact of RYUK Ransomware Ryuk |
2023-11-26
⋅
Twitter (@embee_research)
⋅
Identifying Suspected PrivateLoader Servers with Censys PrivateLoader |
2023-11-24
⋅
Medium g0njxa
⋅
Approaching stealers devs : a brief interview with Recordbreaker Raccoon RecordBreaker |