Click here to download all references as Bib-File.
2023-01-09 ⋅ Trendmicro ⋅ Gootkit Loader Actively Targets Australian Healthcare Industry GootKit |
2022-12-22 ⋅ Sentinel LABS ⋅ Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development Curator PolyVice |
2022-11-28 ⋅ Mandiant ⋅ Always Another Secret: Lifting the Haze on China-nexus Espionage in Southeast Asia BLUEHAZE DARKDEW MISTCLOAK |
2022-11-03 ⋅ SentinelOne ⋅ Black Basta Ransomware | Attacks deploy Custom EDR Evasion Tools tied to FIN7 Threat Actor Black Basta QakBot SocksBot |
2022-11-03 ⋅ Sentinel LABS ⋅ Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor Black Basta |
2022-09-26 ⋅ CrowdStrike ⋅ The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-09-22 ⋅ Sentinel LABS ⋅ Void Balaur | The Sprawling Infrastructure of a Careless Mercenary Void Balaur |
2022-09-15 ⋅ JPCERT/CC ⋅ F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech Hipid |
2022-09-15 ⋅ SentinelOne ⋅ From the Front Lines | Slam! Anatomy of a Publicly-Available Ransomware Builder Slam |
2022-09-01 ⋅ safebreach ⋅ SafeBreach Labs Researchers Uncover New Remote Access Trojan (RAT) |
2022-08-30 ⋅ Cisco ⋅ ModernLoader delivers multiple stealers, cryptominers and RATs Coinminer DCRat ModernLoader RedLine Stealer SapphireMiner SystemBC |
2022-08-25 ⋅ Trend Micro ⋅ New Golang Ransomware Agenda Customizes Attacks AgendaCrypt |
2022-08-25 ⋅ Trend Micro ⋅ New Golang Ransomware Agenda Customizes Attacks (IoCs) AgendaCrypt |
2022-08-24 ⋅ Trend Micro ⋅ Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus Babuk |
2022-08-24 ⋅ CrowdStrike ⋅ The Anatomy of Wiper Malware, Part 2: Third-Party Drivers |
2022-08-24 ⋅ Trend Micro ⋅ Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus (IoCs) Babuk |
2022-08-12 ⋅ CrowdStrike ⋅ The Anatomy of Wiper Malware, Part 1: Common Techniques Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-08-02 ⋅ cyble ⋅ Fake Atomic Wallet Website Distributing Mars Stealer Mars Stealer |
2022-07-20 ⋅ Advanced Intelligence ⋅ Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion Cobalt Strike |
2022-07-18 ⋅ NetWitness ⋅ FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |