Click here to download all references as Bib-File.•
2023-10-17
⋅
Intrinsec
⋅
Lumma Stealer actively deployed in multiple campaigns Lumma Stealer |
2023-10-17
⋅
PROSPERNOT (PROSPERO-AS) The Little AS That Could. Part 1 |
2023-10-16
⋅
Sekoia
⋅
ClearFake: a newcomer to the “fake updates” threats landscape ClearFake |
2023-10-16
⋅
Twitter (@embee_research)
⋅
Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader DarkGate |
2023-10-16
⋅
Kaspersky Labs
⋅
A hack in hand is worth two in the bush StrifeWater RAT Cyber Av3ngers |
2023-10-15
⋅
The Record
⋅
Colonial Pipeline attributes ransomware claims to ‘unrelated’ third-party data breach RansomVC |
2023-10-15
⋅
CyberCTO
⋅
Chinese Cyber: Resources for Western Researchers |
2023-10-15
⋅
⋅
Cert-UA
⋅
Peculiarities of destructive cyber attacks against Ukrainian providers (CERT-UA#7627) Poseidon UAC-0006 |
2023-10-13
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Storm-1575 and Dadsec phishing platform Storm-1575 |
2023-10-13
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs Redfly |
2023-10-13
⋅
SentinelOne
⋅
The Good, the Bad and the Ugly in Cybersecurity – Week 41 Storm-0062 |
2023-10-13
⋅
Elastic
⋅
Disclosing the BLOODALCHEMY backdoor BloodAlchemy REF5961 |
2023-10-13
⋅
AhnLab
⋅
Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware JessieConTea Scout Volgmer |
2023-10-13
⋅
Twitter (@JAMESWT_MHT)
⋅
Tweets on Wikiloader delivering ISFB ISFB WikiLoader |
2023-10-12
⋅
Trendmicro
⋅
DarkGate Opens Organizations for Attack via Skype, Teams DarkGate |
2023-10-12
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2023 FluBot AsyncRAT Ave Maria Cobalt Strike DCRat Havoc IcedID ISFB Nanocore RAT NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Stealc Tofsee Vidar |
2023-10-12
⋅
Netresec
⋅
Forensic Timeline of an IcedID Infection Cobalt Strike IcedID IcedID Downloader |
2023-10-12
⋅
Cluster25
⋅
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations Agent Tesla Crimson RAT Nanocore RAT SmokeLoader |
2023-10-11
⋅
Microsoft
⋅
Automatic disruption of human-operated attacks through containment of compromised user accounts Akira Akira |
2023-10-11
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Storm-0062 exploiting CVE-2023-22515 Storm-0062 |