Click here to download all references as Bib-File.•
2022-01-18
⋅
SentinelOne
⋅
BlackCat Ransomware | Highly-Configurable, Rust-Driven RaaS On The Prowl For Victims BlackCat |
2022-01-18
⋅
ESET Research
⋅
DoNot Go! Do not respawn! yty |
2022-01-17
⋅
forensicitguy
⋅
Emotet's Excel 4.0 Macros Dropping DLLs Emotet |
2022-01-17
⋅
Twitter (@HuskyHacksMK)
⋅
WhisperGate Wiper Malware Analysis Live Thread WhisperGate |
2022-01-16
⋅
Github (wgpsec)
⋅
CreateHiddenAccount CreateHiddenAccount |
2022-01-16
⋅
forensicitguy
⋅
Analyzing a CACTUSTORCH HTA Leading to Cobalt Strike CACTUSTORCH Cobalt Strike |
2022-01-15
⋅
Microsoft
⋅
Malware attacks targeting Ukraine government (DEV-0586) WhisperGate |
2022-01-15
⋅
Huntress Labs
⋅
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401) Cobalt Strike |
2022-01-15
⋅
MalwareBookReports
⋅
BazarLoader - Back from Holiday Break BazarBackdoor |
2022-01-14
⋅
Trend Micro
⋅
Ransom.Win32.WHITERABBIT.YACAET WhiteRabbit |
2022-01-14
⋅
Medium (Cryptax)
⋅
Multidex trick to unpack Android/BianLian BianLian |
2022-01-14
⋅
FSB
⋅
Unlawful Activities of Members of an Organized Criminal Community were suppressed REvil REvil |
2022-01-14
⋅
Mandiant
⋅
Proactive Preparation and Hardening to Protect Against Destructive Attacks |
2022-01-14
⋅
HP
⋅
How Attackers Use XLL Malware to Infect Systems |
2022-01-13
⋅
muha2xmad
⋅
Unpacking Remcos malware Remcos |
2022-01-13
⋅
F5
⋅
FluBot’s Authors Employ Creative and Sophisticated Techniques to Achieve Their Goals in Version 5.0 and Beyond FluBot |
2022-01-13
⋅
Trustwave
⋅
Decrypting Qakbot’s Encrypted Registry Keys QakBot |
2022-01-13
⋅
Recorded Future
⋅
FIN7 Uses Flash Drives to Spread Remote Access Trojan |
2022-01-13
⋅
Blackberry
⋅
Threat Thursday: Jupyter Infostealer is a Master of Disguise solarmarker |
2022-01-12
⋅
BleepingComputer
⋅
Hackers take over diplomat's email, target Russian deputy minister Konni |