Click here to download all references as Bib-File.•
2022-07-20
⋅
Symantec
⋅
LockBit: Ransomware Puts Servers in the Crosshairs LockBit |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Shallow Taurus FormerFirstRAT IsSpace NewCT PlugX Poison Ivy Tidepool DragonOK |
2022-07-14
⋅
Sophos
⋅
BlackCat ransomware attacks not merely a byproduct of bad luck BlackCat BlackCat |
2022-06-28
⋅
Symantec
⋅
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem BumbleBee |
2022-06-13
⋅
Avast Decoded
⋅
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild Rekoobe |
2022-06-07
⋅
Lacework Labs
⋅
Kinsing & Dark.IoT botnet among threats targeting CVE-2022-26134 Dark Kinsing |
2022-05-31
⋅
Thales
⋅
Cyber Threat Handbook 2002 GOBLIN PANDA Thrip |
2022-05-12
⋅
Lacework Labs
⋅
Malware targeting latest F5 vulnerability Mirai |
2022-05-12
⋅
Palo Alto Networks Unit 42
⋅
Harmful Help: Analyzing a Malicious Compiled HTML Help File Delivering Agent Tesla Agent Tesla |
2022-05-11
⋅
ExaTrack
⋅
Tricephalic Hellkeeper: a tale of a passive backdoor BPFDoor Bvp47 Uroburos |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis Lador |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis EvilQuest FlashBack Shlayer XCSSET |
2022-05-05
⋅
YouTube (The Vertex Project)
⋅
Contileaks: Identifying, Extracting, & Modeling Bitcoin Addresses Conti |
2022-04-28
⋅
Symantec
⋅
Ransomware: How Attackers are Breaching Corporate Networks AvosLocker Conti Emotet Hive IcedID PhotoLoader QakBot TrickBot |
2022-04-08
⋅
Palo Alto Networks Unit 42
⋅
New SolarMarker (Jupyter) Campaign Demonstrates the Malware’s Changing Attack Patterns solarmarker |
2022-04-07
⋅
InQuest
⋅
Ukraine CyberWar Overview CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate |
2022-04-07
⋅
Checkpoint
⋅
Google is on guard: sharks shall not pass! SharkBot |
2022-03-29
⋅
⋅
NCSC Switzerland
⋅
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern FluBot |
2022-03-04
⋅
Thales
⋅
ATK103 TA505 |
2022-03-04
⋅
Thales
⋅
ATK91 TEMP.Veles |