Click here to download all references as Bib-File.•
2022-09-06
⋅
CISA
⋅
Alert (AA22-249A) #StopRansomware: Vice Society Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin |
2022-09-06
⋅
ESET Research
⋅
Worok: The big picture MimiKatz PNGLoad reGeorg ShadowPad Worok |
2022-09-06
⋅
SecurityScorecard
⋅
TTPs Associated With a New Version of the BlackCat Ransomware BlackCat |
2022-09-06
⋅
Didier Stevens
⋅
An Obfuscated Beacon – Extra XOR Layer Cobalt Strike |
2022-09-06
⋅
Zscaler
⋅
The Ares Banking Trojan Learns Old Tricks: Adds the Defunct Qakbot DGA Ares QakBot |
2022-09-06
⋅
Trend Micro
⋅
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa PLAY |
2022-09-06
⋅
Avast
⋅
Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks Bobik NoName057(16) |
2022-09-06
⋅
Check Point
⋅
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa AsyncRAT Meterpreter PoshC2 DangerousSavanna |
2022-09-06
⋅
Github (muha2xmad)
⋅
Technical analysis of SharkBot android malware SharkBot |
2022-09-05
⋅
Brandefense
⋅
Equation APT Group Equationgroup (Sorting) |
2022-09-05
⋅
NetbyteSEC
⋅
Scam Android app steals Bank Credentials and SMS: MyPetronas APK |
2022-09-05
⋅
Icarus Stealer Icarus |
2022-09-05
⋅
Resecurity
⋅
EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web |
2022-09-05
⋅
Team Cymru
⋅
Mythic Case Study: Assessing Common Offensive Security Tools |
2022-09-05
⋅
PRODAFT
⋅
TA505 Group’s TeslaGun In-Depth Analysis ServHelper |
2022-09-05
⋅
Infinitum IT
⋅
Bumblebee Loader Malware Analysis BumbleBee |
2022-09-03
⋅
Chuongdong blog
⋅
PLAY Ransomware PLAY |
2022-09-02
⋅
DataBreaches.net
⋅
Customer data from hundreds of Indonesian and Malaysian restaurants hacked by DESORDEN Desorden Group |
2022-09-02
⋅
Cloudsek
⋅
What Is Redeemer Ransomware and How Does It Spread: A Technical Analysis |
2022-09-02
⋅
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo BianLian |