Click here to download all references as Bib-File.•
2023-10-18
⋅
Twitter (@embee_research)
⋅
Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function Cobalt Strike |
2023-10-18
⋅
Google
⋅
Government-backed actors exploiting WinRAR vulnerability APT40 |
2023-10-18
⋅
SOCRadar
⋅
Threat Actor Profile: SiegedSec SiegedSec |
2023-10-18
⋅
Microsoft
⋅
Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability FeedLoad ForestTiger HazyLoad RollSling Silent Chollima |
2023-10-18
⋅
Kaspersky Labs
⋅
Updated MATA attacks industrial companies in Eastern Europe Dacls Unidentified 106 |
2023-10-18
⋅
Cado Security
⋅
Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks |
2023-10-17
⋅
⋅
AhnLab
⋅
Lazarus Group’s Operation Dream Magic LazarDoor wAgentTea |
2023-10-17
⋅
Kaspersky Labs
⋅
APT trends report Q3 2023 BadRory TetrisPhantom |
2023-10-17
⋅
SOCRadar
⋅
Dark Peep #2: War and a Piece of Hilarity UserSec |
2023-10-17
⋅
Intrinsec
⋅
Lumma Stealer actively deployed in multiple campaigns Lumma Stealer |
2023-10-17
⋅
PROSPERNOT (PROSPERO-AS) The Little AS That Could. Part 1 |
2023-10-16
⋅
Sekoia
⋅
ClearFake: a newcomer to the “fake updates” threats landscape ClearFake |
2023-10-16
⋅
Twitter (@embee_research)
⋅
Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader DarkGate |
2023-10-16
⋅
Kaspersky Labs
⋅
A hack in hand is worth two in the bush StrifeWater RAT Cyber Av3ngers |
2023-10-15
⋅
The Record
⋅
Colonial Pipeline attributes ransomware claims to ‘unrelated’ third-party data breach RansomVC |
2023-10-15
⋅
CyberCTO
⋅
Chinese Cyber: Resources for Western Researchers |
2023-10-15
⋅
⋅
Cert-UA
⋅
Peculiarities of destructive cyber attacks against Ukrainian providers (CERT-UA#7627) Poseidon UAC-0006 |
2023-10-13
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Storm-1575 and Dadsec phishing platform Storm-1575 |
2023-10-13
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs Redfly |
2023-10-13
⋅
SentinelOne
⋅
The Good, the Bad and the Ugly in Cybersecurity – Week 41 Storm-0062 |