Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-09-06ESET ResearchThibaut Passilly
Worok: The big picture
MimiKatz PNGLoad reGeorg ShadowPad Worok
2022-09-06SecurityScorecardVlad Pasca
TTPs Associated With a New Version of the BlackCat Ransomware
BlackCat
2022-09-06Didier StevensDidier Stevens
An Obfuscated Beacon – Extra XOR Layer
Cobalt Strike
2022-09-06ZscalerBrett Stone-Gross
The Ares Banking Trojan Learns Old Tricks: Adds the Defunct Qakbot DGA
Ares QakBot
2022-09-06Trend MicroDon Ovid Ladores, Ian Kenefick, Ieriz Nicolle Gonzalez, Ivan Nicole Chavez, Janus Agcaoili, Lucas Silva, Paul Pajares, Scott Burden
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa
PLAY
2022-09-06AvastMartin Chlumecký
Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks
Bobik NoName057(16)
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-09-06Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of SharkBot android malware
SharkBot
2022-09-05BrandefenseBrandefense
Equation APT Group
Equationgroup (Sorting)
2022-09-05NetbyteSECFareed, Rosamira, Taqi
Scam Android app steals Bank Credentials and SMS: MyPetronas APK
2022-09-05Karsten Hahn
Icarus Stealer
Icarus
2022-09-05ResecurityResecurity
EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web
2022-09-05Team CymruS2 Research Team
Mythic Case Study: Assessing Common Offensive Security Tools
2022-09-05PRODAFTPRODAFT
TA505 Group’s TeslaGun In-Depth Analysis
ServHelper
2022-09-05Infinitum ITArda Büyükkaya
Bumblebee Loader Malware Analysis
BumbleBee
2022-09-03Chuongdong blogChuong Dong
PLAY Ransomware
PLAY
2022-09-02DataBreaches.netDissent
Customer data from hundreds of Indonesian and Malaysian restaurants hacked by DESORDEN
Desorden Group
2022-09-02CloudsekMehardeep Singh Sawhney
What Is Redeemer Ransomware and How Does It Spread: A Technical Analysis
2022-09-02Retail & Hospitality ISAC
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo
BianLian