Click here to download all references as Bib-File.•
2024-09-10
⋅
Talos Intelligence
⋅
DragonRank, a Chinese-speaking SEO manipulator service provider IISpy PlugX DragonRank |
2024-07-26
⋅
SecurityIntelligence
⋅
Hive0137 and AI-supplemented malware distribution WarmCookie XWorm Hive0137 |
2024-06-21
⋅
Elastic
⋅
GrimResource - Microsoft Management Console for initial access and evasion Cobalt Strike |
2023-12-08
⋅
Security Intelligence
⋅
ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware Headlace |
2023-10-30
⋅
Security Joes
⋅
BiBi Wiper BiBi-Linux BiBiGun |
2023-10-27
⋅
Elastic
⋅
GHOSTPULSE haunts victims using defense evasion bag o' tricks HijackLoader Lumma Stealer NetSupportManager RAT Rhadamanthys SectopRAT Vidar |
2023-09-05
⋅
Github (JoelGMSec)
⋅
MultiPlatform HTTP Reverse Shell HTTP-Shell |
2023-06-02
⋅
Mandiant
⋅
Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft |
2023-05-22
⋅
eSentire
⋅
The Hunt for VENOM SPIDER PART 2 VENOM SPIDER |
2023-04-28
⋅
DISCARDED Podcast
⋅
Beyond Banking: IcedID Gets Forked IcedID PhotoLoader |
2023-04-26
⋅
eSentire
⋅
Gootloader Unloaded: Researchers Launch Multi-Pronged Offensive Against Gootloader, Cutting Off Traffic to Thousands of Gootloader Web Pages and Using the Operator’s Very Own Tactics to Protect End-Users GootLoader |
2023-03-30
⋅
Elastic
⋅
Elastic users protected from SUDDENICON’s supply chain attack 3CX Backdoor |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 Kimsuky |
2023-03-27
⋅
Proofpoint
⋅
Fork in the Ice: The New Era of IcedID IcedID PHOTOFORK PHOTOLITE PhotoLoader |
2023-03-23
⋅
SentinelOne
⋅
Operation Tainted Love | Chinese APTs Target Telcos in New Attacks mim221 |
2023-02-16
⋅
SentinelOne
⋅
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks |
2023-02-08
⋅
Huntress Labs
⋅
Investigating Intrusions From Intriguing Exploits Silence |
2023-01-24
⋅
eSentire
⋅
Unmasking Venom Spider More_eggs TerraPreter TerraLoader VenomLNK |
2023-01-03
⋅
Security Joes
⋅
Raspberry Robin Detected ITW Targeting Insurance & Financial Institutes In Europe Raspberry Robin |