Click here to download all references as Bib-File.•
2023-06-29
⋅
DeepInstinct
⋅
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater PhonyC2 POWERSTATS |
2023-06-28
⋅
BI. ZONE Cyber Threats Research Team
⋅
Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms RedCurl |
2023-06-28
⋅
vmware
⋅
8Base Ransomware: A Heavy Hitting Player 8Base Phobos SmokeLoader SystemBC |
2023-06-28
⋅
Mandiant
⋅
Detection, Containment, and Hardening Opportunities for Privileged Guest Operations, Anomalous Behavior, and VMCI Backdoors on Compromised VMware Hosts UNC3886 |
2023-06-28
⋅
⋅
AhnLab
⋅
Kimsuky Attack Group Abusing Chrome Remote Desktop Appleseed |
2023-06-28
⋅
Kaspersky Labs
⋅
Andariel’s silly mistakes and a new malware family Jupiter |
2023-06-28
⋅
Volexity
⋅
Charming Kitten Updates POWERSTAR with an InterPlanetary Twist POWERSTAR |
2023-06-27
⋅
Viuleeenz
⋅
IDA-Python - Locate a function independently from its offset |
2023-06-26
⋅
Github (cocomelonc)
⋅
Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example. |
2023-06-26
⋅
ThreatFabric
⋅
Anatsa banking Trojan hits UK, US and DACH with new campaign Anatsa |
2023-06-23
⋅
Securonix
⋅
Detecting New MULTI#STORM Attack Campaign Involving Python-based Loader Masquerading as OneDrive Utilities to Drop Multiple RAT Payloads With Security Analytics Ave Maria |
2023-06-23
⋅
Fourcore
⋅
Clop Ransomware: History, Timeline, And Adversary Simulation Clop |
2023-06-23
⋅
Phylum
⋅
Phylum Discovers Sophisticated Ongoing Attack on NPM |
2023-06-23
⋅
Trendmicro
⋅
An Overview of the Different Versions of the Trigona Ransomware Trigona |
2023-06-23
⋅
MSSP Lab
⋅
Malware source code investigation: Paradise Ransomware Paradise |
2023-06-23
⋅
Medium (Cryptax)
⋅
Inside KangaPack: the Kangaroo packer with native decryption FluHorse |
2023-06-22
⋅
DeepInstinct
⋅
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID PindOS BumbleBee PhotoLoader |
2023-06-22
⋅
ANY.RUN
⋅
Malware Analysis Gh0stBins, Chinese RAT: Malware Analysis, Protocol Description, RDP Stream Recovery Gh0stBins |
2023-06-22
⋅
Kaspersky Labs
⋅
LockBit Green and phishing that targets organizations LockBit LockBit |
2023-06-21
⋅
eSentire
⋅
Persistent Connection Established: Nitrogen Campaign Leverages DLL Side-Loading Technique for C2 Communication Nitrogen Loader |