Click here to download all references as Bib-File.•
2022-05-25
⋅
CrowdStrike
⋅
Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun BPFDoor |
2022-05-25
⋅
Trend Micro
⋅
New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices |
2022-05-16
⋅
JPCERT/CC
⋅
Analysis of HUI Loader HUI Loader PlugX Poison Ivy Quasar RAT |
2022-05-16
⋅
Malwarebytes Labs
⋅
Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis Unidentified PS 003 (RAT) |
2022-05-07
⋅
YouTube (botconf eu)
⋅
Operation Gamblingpuppet: Analysis Of A Multiplatform Campaign Targeting Online Gambling Customers Earth Berberoka |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques PRIVATELOG Spyder STASHLOG Winnti |
2022-05-04
⋅
HP
⋅
Tips for Automating IOC Extraction from GootLoader, a Changing JavaScript Malware GootLoader |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive PRIVATELOG Spyder STASHLOG Winnti |
2022-05-03
⋅
Cluster25
⋅
The Strange Link Between A Destructive Malware And A Ransomware-Gang Linked Custom Loader: IsaacWiper Vs Vatet Cobalt Strike IsaacWiper PyXie |
2022-04-27
⋅
Zscaler
⋅
Targeted attack on Thailand Pass customers delivers AsyncRAT AsyncRAT |
2022-04-21
⋅
CrowdStrike
⋅
LemonDuck Targets Docker for Cryptomining Operations Lemon Duck |
2022-04-14
⋅
Bleeping Computer
⋅
New ZingoStealer infostealer drops more malware, cryptominers |
2022-04-13
⋅
ESET Research
⋅
ESET takes part in global operation to disrupt Zloader botnets Cobalt Strike Zloader |
2022-04-07
⋅
Github (Jhangju)
⋅
office-node (OFFODE) - This is POC of how an attacker automate user's responce and bypass outlook OFFODE |
2022-04-07
⋅
Microsoft
⋅
Disrupting cyberattacks targeting Ukraine (APT28) |
2022-04-06
⋅
Abnormal
⋅
Tax Return Customer Campaign Attempts to Infect Victims with Sorillus RAT Sorillus RAT |
2022-03-24
⋅
Sentinel LABS
⋅
Chinese Threat Actor Scarab Targeting Ukraine Scieron Scarab |
2022-03-24
⋅
Sentinel LABS
⋅
Chinese Threat Actor Scarab Targeting Ukraine HeaderTip Scieron |
2022-03-21
⋅
The DFIR Report
⋅
APT35 Automates Initial Access Using ProxyShell |
2022-03-21
⋅
Azure DevOps (Mastadamus)
⋅
Anatomy of An Mirai Botnet Attack Mirai |