Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-28Lighthouse ReportsLighthouse Reports
Revealing Europe's NSO
Hermit
2022-08-28BleepingComputerIonut Ilascu
LockBit ransomware gang gets aggressive with triple-extortion tactic
LockBit
2022-08-26cocomelonc
Malware development: persistence - part 9. Default file extension hijacking. Simple C++ example.
Kimsuky
2022-08-25DataBreaches.netDissent
Major Indonesia tollroad operator hacked by DESORDEN (Updated)
Desorden Group
2022-08-25Palo Alto Networks Unit 42Amer Elsad
Threat Assessment: Black Basta Ransomware
Black Basta QakBot
2022-08-25ResecurityResecurity
COVID-19 Data Put For Sale In Dark Web
2022-08-25BitdefenderAlexandru Maximciuc, Victor Vrabie
Hiding in the Shadows: Investigation of a Corporate Espionage Attack
2022-08-25SK ShieldusSK Shieldus
Ghost Ransomware Response and Attack Analysis Report
Gwisin
2022-08-25ExpelAndrew Jerry, Kyle Pellett
MORE_EGGS and Some LinkedIn Resumé Spearphishing
More_eggs
2022-08-25OALabsSergei Frankoff
SmokeLoader Triage Taking a look how Smoke Loader works
SmokeLoader
2022-08-25DarktraceEmma Foulger, Max Heinemeyer
Detecting the Unknown: Revealing Uncategorized Ransomware Using Darktrace
BlackByte
2022-08-25Trend MicroBahaa Yamany, Earle Maui Earnshaw, Jay Yaneza, Jeffrey Francis Bonaobra, Mohamed Fahmy, Nathaniel Gregory Ragasa
New Golang Ransomware Agenda Customizes Attacks (IoCs)
AgendaCrypt
2022-08-25Trend MicroBahaa Yamany, Earle Maui Earnshaw, Jay Yaneza, Jeffrey Francis Bonaobra, Mohamed Fahmy, Nathaniel Gregory Ragasa
New Golang Ransomware Agenda Customizes Attacks
AgendaCrypt
2022-08-25Group-IBRoberto Martinez, Rustam Mirkasymov
Roasting 0ktapus: The phishing campaign going after Okta identity credentials
2022-08-25SentinelOneJim Walter
BlueSky Ransomware | AD Lateral Movement, Evasion and Fast Encryption Put Threat on the Radar
BlueSky Cobalt Strike JuicyPotato
2022-08-25splunkSplunk Threat Research Team
AppLocker Rules as Defense Evasion: Complete Analysis
Azorult
2022-08-25Palo Alto Networks Unit 42Amer Elsad
Threat Assessment: Black Basta Ransomware
Black Basta
2022-08-25MicrosoftMicrosoft 365 Defender Research Team, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
MimiKatz
2022-08-25muha2xmadMuhammad Hasan Ali
Technical analysis of IRATA android malware
IRATA
2022-08-25K7 SecurityGaurav Yaday
BleachGap Revamped
BleachGap