Click here to download all references as Bib-File.•
2022-08-28
⋅
Lighthouse Reports
⋅
Revealing Europe's NSO Hermit |
2022-08-28
⋅
BleepingComputer
⋅
LockBit ransomware gang gets aggressive with triple-extortion tactic LockBit |
2022-08-26
⋅
Malware development: persistence - part 9. Default file extension hijacking. Simple C++ example. Kimsuky |
2022-08-25
⋅
DataBreaches.net
⋅
Major Indonesia tollroad operator hacked by DESORDEN (Updated) Desorden Group |
2022-08-25
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Black Basta Ransomware Black Basta QakBot |
2022-08-25
⋅
Resecurity
⋅
COVID-19 Data Put For Sale In Dark Web |
2022-08-25
⋅
Bitdefender
⋅
Hiding in the Shadows: Investigation of a Corporate Espionage Attack |
2022-08-25
⋅
⋅
SK Shieldus
⋅
Ghost Ransomware Response and Attack Analysis Report Gwisin |
2022-08-25
⋅
Expel
⋅
MORE_EGGS and Some LinkedIn Resumé Spearphishing More_eggs |
2022-08-25
⋅
OALabs
⋅
SmokeLoader Triage Taking a look how Smoke Loader works SmokeLoader |
2022-08-25
⋅
Darktrace
⋅
Detecting the Unknown: Revealing Uncategorized Ransomware Using Darktrace BlackByte |
2022-08-25
⋅
Trend Micro
⋅
New Golang Ransomware Agenda Customizes Attacks (IoCs) AgendaCrypt |
2022-08-25
⋅
Trend Micro
⋅
New Golang Ransomware Agenda Customizes Attacks AgendaCrypt |
2022-08-25
⋅
Group-IB
⋅
Roasting 0ktapus: The phishing campaign going after Okta identity credentials |
2022-08-25
⋅
SentinelOne
⋅
BlueSky Ransomware | AD Lateral Movement, Evasion and Fast Encryption Put Threat on the Radar BlueSky Cobalt Strike JuicyPotato |
2022-08-25
⋅
splunk
⋅
AppLocker Rules as Defense Evasion: Complete Analysis Azorult |
2022-08-25
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Black Basta Ransomware Black Basta |
2022-08-25
⋅
Microsoft
⋅
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations MimiKatz |
2022-08-25
⋅
muha2xmad
⋅
Technical analysis of IRATA android malware IRATA |
2022-08-25
⋅
K7 Security
⋅
BleachGap Revamped BleachGap |