Click here to download all references as Bib-File.•
2022-02-08
⋅
Sansec
⋅
NaturalFreshMall: a mass store hack |
2022-02-08
⋅
Trellix
⋅
BlackCat Ransomware as a Service - The Cat is certainly out of the bag! BlackCat BlackCat |
2022-02-08
⋅
Qualys
⋅
LolZarus: Lazarus Group Incorporating Lolbins into Campaigns |
2022-02-08
⋅
The Hacker News
⋅
Palestinian Hackers Use New NimbleMamba Implant in Recent Attacks NimbleMamba |
2022-02-08
⋅
FBI
⋅
Statement of Facts Supporting the Provisional Arrest of Sebastien Vachon-Desiardins Mailto |
2022-02-08
⋅
Bleeping Computer
⋅
NetWalker ransomware affiliate sentenced to 80 months in prison Mailto |
2022-02-08
⋅
RevengeRAT Analysis Revenge RAT |
2022-02-07
⋅
Elastic
⋅
Exploring Windows UAC Bypasses: Techniques and Detection Strategies |
2022-02-07
⋅
Bleeping Computer
⋅
Free decryptor released for TargetCompany ransomware victims TargetCompany |
2022-02-07
⋅
vmware
⋅
Emotet Is Not Dead (Yet) – Part 2 Emotet |
2022-02-07
⋅
Avast Decoded
⋅
Decrypted: TargetCompany Ransomware TargetCompany |
2022-02-07
⋅
Trellix
⋅
Trellix Global Defenders: Invasion of the Information Snatchers - Protecting against RedLine Infostealer RedLine Stealer |
2022-02-07
⋅
FBI
⋅
CU-000162-MW: Indicators of Compromise Associated with LockBit 2.0 Ransomware LockBit LockBit |
2022-02-07
⋅
RiskIQ
⋅
RiskIQ: Malicious Infrastructure Connected to Particular Windows Host Certificates AsyncRAT BitRAT Nanocore RAT |
2022-02-07
⋅
ThreatFabric
⋅
Medusa: a marriage partner as gunslinger FluBot Medusa |
2022-02-07
⋅
Cyware
⋅
APT27 Group Targets German Organizations with HyperBro HyperBro |
2022-02-06
⋅
Github (eln0ty)
⋅
Deep Analysis of Vidar Information Stealer Vidar |
2022-02-06
⋅
forensicitguy
⋅
AgentTesla From RTF Exploitation to .NET Tradecraft Agent Tesla |
2022-02-04
⋅
Microsoft
⋅
ACTINIUM targets Ukrainian organizations Pteranodon QuietSieve DEV-0586 |
2022-02-04
⋅
Microsoft
⋅
ACTINIUM targets Ukrainian organizations Pteranodon Gamaredon Group |