Click here to download all references as Bib-File.•
2022-08-25
⋅
Kaspersky
⋅
Kimsuky’s GoldDragon cluster and its C2 operations |
2022-08-25
⋅
Github (muha2xmad)
⋅
Thread about the content of IRATA malicious APK IRATA |
2022-08-24
⋅
Virustotal Page for the sample Unidentified 108 |
2022-08-24
⋅
Trend Micro
⋅
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus Babuk |
2022-08-24
⋅
Deep instinct
⋅
The Dark Side of Bumblebee Malware Loader BumbleBee |
2022-08-24
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers |
2022-08-24
⋅
Trend Micro
⋅
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus (IoCs) Babuk |
2022-08-24
⋅
Trend Micro
⋅
Looking into the Void - Targeting Bulletproof Hosts to Block Attacks Early in the Kill Chain |
2022-08-24
⋅
Elastic
⋅
QBOT Malware Analysis QakBot |
2022-08-24
⋅
Microsoft
⋅
Looking for the ‘Sliver’ lining: Hunting for emerging command-and-control frameworks BumbleBee Sliver |
2022-08-24
⋅
Github (rad9800)
⋅
Malware Madness: EXCEPTION edition Dridex |
2022-08-24
⋅
Microsoft
⋅
MagicWeb: NOBELIUM’s post-compromise trick to authenticate as anyone |
2022-08-24
⋅
Trellix
⋅
Demystifying Qbot Malware QakBot |
2022-08-23
⋅
Palo Alto Networks Unit 42
⋅
Legitimate SaaS Platforms Being Used to Host Phishing Attacks |
2022-08-23
⋅
Zscaler
⋅
Making victims pay, infostealer malwares mimick pirated-software download sites RedLine Stealer |
2022-08-23
⋅
Darktrace
⋅
Emotet Resurgence: Cross-Industry Campaign Analysis Emotet |
2022-08-23
⋅
Google
⋅
New Iranian APT data extraction tool HYPERSCRAPE |
2022-08-22
⋅
Brandefense
⋅
Ocean Lotus APT Group OceanLotus |
2022-08-22
⋅
⋅
Meow Ransomware Meow |
2022-08-22
⋅
Microsoft
⋅
Extortion Economics - Ransomware’s new business model BlackCat Conti Hive REvil AgendaCrypt Black Basta BlackCat Brute Ratel C4 Cobalt Strike Conti Hive Mount Locker Nokoyawa Ransomware REvil Ryuk |