Click here to download all references as Bib-File.•
2023-09-28
⋅
Ransomware.org
⋅
The Scattered Spider Ransomware Group’s Secret Weapons? Social Engineering and Fluent English |
2023-09-28
⋅
HarfangLab
⋅
Loader Galore - TaskLoader at the start of a Pay-per-Install Infection Chain CustomerLoader Fabookie LgoogLoader SmokeLoader |
2023-09-28
⋅
CIP
⋅
Russia's Cyber Tactics H1' 2023 APT29 Sandworm Turla XakNet Zarya |
2023-09-28
⋅
Confiant
⋅
Exploring ScamClub Payloads via Deobfuscation Using Abstract Syntax Trees ScamClub |
2023-09-27
⋅
SecurityAffairs
⋅
‘Ransomed.VC’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo RansomVC |
2023-09-27
⋅
Bridewell
⋅
Uncovering the “Easy Stealer” Infostealer Easy Stealer |
2023-09-27
⋅
Positive Technologies
⋅
Dark River. You can't see them, but they're there Dacls Unidentified 106 |
2023-09-27
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
2023-09-26
⋅
ANY.RUN
⋅
Analyzing Lu0Bot: A Node.js Malware with Near-Unlimited Capabilities Lu0Bot |
2023-09-25
⋅
EchoCTI
⋅
Rhdamanthys Technical Analysis Report Rhadamanthys |
2023-09-25
⋅
EchoCTI
⋅
StealC Technical Analysis Report Stealc |
2023-09-25
⋅
Video Games Chronicle
⋅
A ransomware group claims to have breached ‘all Sony systems’ RansomVC |
2023-09-25
⋅
NSFOCUS
⋅
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack AtlasAgent AtlasCross |
2023-09-25
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads Merlin |
2023-09-25
⋅
0x0v1
⋅
REArchive: Reverse engineering APT37’s GOLDBACKDOOR dropper GOLDBACKDOOR |
2023-09-25
⋅
cocomelonc
⋅
Malware development trick - part 36: Enumerate process modules. Simple C++ example. 4h_rat Aria-body |
2023-09-24
⋅
Virus Bulletin
⋅
Let's GO Door with KCP gokcpdoor |
2023-09-23
⋅
Mandiant
⋅
Special Delivery: Defending and Investigating Advanced Intrusions on Secure Email Gateways SALTWATER SEASPY WHIRLPOOL UNC4841 |
2023-09-23
⋅
Zscaler
⋅
BunnyLoader, the newest Malware-as-a-Service BunnyLoader |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |