Click here to download all references as Bib-File.
2022-03-09 ⋅ Security Joes ⋅ Sockbot in GoLand lsassDumper Sockbot |
2022-03-07 ⋅ Elastic ⋅ PHOREAL Malware Targets the Southeast Asian Financial Sector PHOREAL |
2022-02-25 ⋅ CyberScoop ⋅ TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators BazarBackdoor Emotet TrickBot |
2022-02-18 ⋅ Reuters ⋅ How a Saudi woman's iPhone revealed hacking around the world Chrysaor |
2022-02-15 ⋅ Proofpoint ⋅ Charting TA2541's Flight AsyncRAT TA2541 |
2022-01-27 ⋅ Gigamon ⋅ Focusing on “Left of Boom” WhisperGate |
2022-01-19 ⋅ Elastic ⋅ Operation Bleeding Bear WhisperGate |
2022-01-19 ⋅ Elastic ⋅ Operation Bleeding Bear WhisperGate |
2021-12-30 ⋅ Stranded on Pylos Blog ⋅ Lights Out in Isfahan |
2021-12-23 ⋅ Elastic ⋅ Elastic Security uncovers BLISTER malware campaign Blister |
2021-12-21 ⋅ Gigamon ⋅ The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements |
2021-12-14 ⋅ Gigamon ⋅ Network Security Monitoring Opportunities and Best Practices for Log4j Defense |
2021-11-17 ⋅ BBC ⋅ Evil Corp: 'My hunt for the world's most wanted hackers' REvil REvil |
2021-11-16 ⋅ IronNet ⋅ How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware Cobalt Strike Conti IcedID REvil |
2021-11-04 ⋅ Youtube (Virus Bulletin) ⋅ ShadowPad: the masterpiece of privately sold malware in Chinese espionage PlugX ShadowPad |
2021-10-27 ⋅ Proofpoint ⋅ New Threat Actor Spoofs Philippine Government, COVID-19 Health Data in Widespread RAT Campaigns Nanocore RAT Remcos |
2021-10-25 ⋅ Gigamon ⋅ Bear in the Net: A Network-Focused Perspective on Berserk Bear |
2021-10-12 ⋅ IronNet ⋅ Continued Exploitation of CVE-2021-26084 |
2021-10-03 ⋅ Github (0xjxd) ⋅ SquirrelWaffle - From Maldoc to Cobalt Strike Cobalt Strike Squirrelwaffle |
2021-09-27 ⋅ Trend Micro ⋅ Fake Installers Drop Malware and Open Doors for Opportunistic Attackers RedLine Stealer Socelars Vidar |