Click here to download all references as Bib-File.•
2023-01-26
⋅
Secureworks
⋅
Abraham's Ax Likely Linked to Moses Staff StrifeWater RAT |
2023-01-26
⋅
TEAMT5
⋅
Brief History of MustangPanda and its PlugX Evolution PlugX MUSTANG PANDA |
2023-01-25
⋅
Proofpoint
⋅
TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon Lazarus Group TA444 |
2023-01-20
⋅
Blackberry
⋅
Emotet Returns With New Methods of Evasion Emotet IcedID |
2023-01-19
⋅
Emerging Threats
⋅
Vidar Stealer Picks Up Steam! Vidar |
2023-01-19
⋅
Blackberry
⋅
Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations Unidentified VBS 006 (Telegram Loader) |
2023-01-19
⋅
Team Cymru
⋅
Darth Vidar: The Dark Side of Evolving Threat Infrastructure Vidar |
2023-01-17
⋅
Qianxin
⋅
Kasablanka Group Probably Conducted Compaigns Targeting Russia Ave Maria Loda |
2023-01-12
⋅
EclecticIQ
⋅
QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature QakBot |
2023-01-05
⋅
Symantec
⋅
Bluebottle: Campaign Hits Banks in French-speaking Countries in Africa CloudEyE Cobalt Strike MimiKatz NetWire RC POORTRY Quasar RAT BlueBottle |
2023-01-05
⋅
Phylum
⋅
A Deep Dive Into poweRAT: a Newly Discovered Stealer/RAT Combo Polluting PyPI poweRAT |
2023-01-01
⋅
ThreatMon
⋅
APT41's Attack Chain: Exe-LolBins Leads to Powershell Backdoor with Telegram C2 |
2023-01-01
⋅
ThreatMon
⋅
APT Blind Eagles Malware Arsenal Technical Analysis LimeRAT |
2023-01-01
⋅
ThreatMon
⋅
The Rise of Dark Power: A Close Look at the Group and their Ransomware |
2023-01-01
⋅
ThreatMon
⋅
Zaraza Bot: The New Russian Credential Stealer |
2023-01-01
⋅
ThreatMon
⋅
Reverse Engineering RokRAT: A Closer Look at APT37’s Onedrive-Based Attack Vector RokRAT |
2023-01-01
⋅
ThreatMon
⋅
Threat Analysis: SharpPanda APT’s Attack Chain Targeting G20 Nations |
2023-01-01
⋅
ThreatMon
⋅
Technical Analysis of RDPCredentialStealer: Uncovering Malware Targeting RDP Credentials with API Hooking |
2023-01-01
⋅
ThreatMon
⋅
Unraveling the Complex Infection Chain: Analysis of the SideCopy APT's Attack Action RAT |
2023-01-01
⋅
ThreatMon
⋅
From Slides to Threats: Transparent Tribe’s New Attack on Indian Government Entities Using Malicious PPT |