Click here to download all references as Bib-File.•
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-09-22
⋅
Mandiant
⋅
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2023-09-22
⋅
PRODAFT
⋅
DarkGate IOCs DarkGate |
2023-09-22
⋅
Github (LaurieWired)
⋅
Unmasking the Godfather Godfather |
2023-09-22
⋅
Sophos X-Ops
⋅
Mastodon Thread on observed activity involving TinyTurla TinyTurla |
2023-09-21
⋅
Medium shaddy43
⋅
Secrets of commercial RATs! NanoCore dissected Nanocore RAT |
2023-09-21
⋅
Security Onion
⋅
Quick Malware Analysis: PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23 Pikabot |
2023-09-21
⋅
ESET Research
⋅
OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes Mango Solar |
2023-09-21
⋅
Sentinel LABS
⋅
Sandman APT | A Mystery Group Targeting Telcos with a LuaJIT Toolkit LuaDream |
2023-09-21
⋅
Sentinel LABS
⋅
Cyber Soft Power | China’s Continental Takeover Earth Estries |
2023-09-20
⋅
Cado Security
⋅
Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic P2Pinfect |
2023-09-20
⋅
SOCRadar
⋅
Unmasking USDoD: The Enigma of the Cyber Realm RansomVC USDoD |
2023-09-20
⋅
Check Point Research
⋅
Behind the Scenes of BBTok: Analyzing a Banker’s Server Side Components BBtok |
2023-09-20
⋅
Proofpoint
⋅
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape FatalRat PurpleFox ValleyRAT |
2023-09-19
⋅
Recorded Future
⋅
Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities Korlia Tonto Team |
2023-09-19
⋅
Cisco Talos
⋅
New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants HTTPSnoop PipeSnoop LightBasin ShroudedSnooper |
2023-09-19
⋅
Checkpoint
⋅
Unveiling the Shadows: The Dark Alliance between GuLoader and Remcos CloudEyE Remcos |
2023-09-19
⋅
Medium (@DCSO_CyTec)
⋅
#ShortAndMalicious — DarkGate DarkGate |
2023-09-18
⋅
The Record
⋅
"Scattered Spider" group launches ransomware attacks while expanding targets in hospitality, retail RedLine Stealer |
2023-09-18
⋅
Alpine Security
⋅
HijackLoader Targets Hotels: A Technical Analysis HijackLoader |