Click here to download all references as Bib-File.
2023-09-28 ⋅ Confiant ⋅ Exploring ScamClub Payloads via Deobfuscation Using Abstract Syntax Trees |
2023-09-20 ⋅ Proofpoint ⋅ Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape FatalRat PurpleFox ValleyRAT |
2023-09-19 ⋅ Recorded Future ⋅ Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities Korlia |
2023-09-19 ⋅ Cisco Talos ⋅ New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants HTTPSnoop PipeSnoop |
2023-09-18 ⋅ Trend Micro ⋅ Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement SprySOCKS |
2023-09-18 ⋅ Alpine Security ⋅ HijackLoader Targets Hotels: A Technical Analysis HijackLoader |
2023-09-18 ⋅ SentinelOne ⋅ CapraTube | Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones CapraRAT |
2023-09-15 ⋅ CyberCX ⋅ Weaponising VMs to bypass EDR – Akira ransomware Akira |
2023-09-12 ⋅ Microsoft ⋅ Malware distributor Storm-0324 facilitates ransomware access JSSLoader |
2023-09-08 ⋅ Uncovering DDGroup — A long-time threat actor AsyncRAT Ave Maria BitRAT DBatLoader NetWire RC Quasar RAT XWorm |
2023-09-08 ⋅ Zscaler ⋅ Technical Analysis of HijackLoader HijackLoader |
2023-09-07 ⋅ eSentire ⋅ The Case of LummaC2 v4.0 Lumma Stealer |
2023-09-07 ⋅ Google ⋅ Active North Korean campaign targeting security researchers |
2023-09-07 ⋅ CISA ⋅ Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 Meterpreter MimiKatz |
2023-09-07 ⋅ CISA ⋅ MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors WHIRLPOOL |
2023-09-07 ⋅ Medium (@simone.kraus) ⋅ Critical Energy Infrastructure Facility Attack In Ukraine |
2023-09-07 ⋅ Department of Justice ⋅ Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies Conti Conti TrickBot |
2023-09-07 ⋅ Microsoft ⋅ Sophistication, scope, and scale: Digital threats from East Asia increase in breadth and effectiveness |
2023-09-06 ⋅ Microsoft ⋅ Results of Major Technical Investigations for Storm-0558 Key Acquisition |
2023-09-06 ⋅ Darktrace ⋅ The Rise of the Lumma Info-Stealer Lumma Stealer |