Click here to download all references as Bib-File.•
2022-08-31
⋅
Intel 471
⋅
ERMAC 2.0: Perfecting the Account Takeover ERMAC |
2022-08-25
⋅
Microsoft
⋅
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations MimiKatz |
2022-08-18
⋅
Blackberry
⋅
Luca Stealer Targets Password Managers and Cryptocurrency Wallets Luca Stealer |
2022-08-15
⋅
Malwarebytes
⋅
JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Malwarebytes
⋅
Threat Intelligence - JSSLoader: the shellcode edition JSSLoader |
2022-08-04
⋅
Blackberry
⋅
North Korean H0lyGh0st Ransomware Has Ties to Global Geopolitics SiennaBlue SiennaPurple Storm-0530 |
2022-07-29
⋅
Blackberry
⋅
SmokeLoader Malware Used to Augment Amadey Infostealer Amadey SmokeLoader |
2022-07-20
⋅
Malwarebytes
⋅
Google Ads Lead to Major Malvertising Campaign |
2022-07-14
⋅
Blackberry
⋅
GootLoader, From SEO Poisoning to Multi-Stage Downloader GootLoader |
2022-06-30
⋅
Blackberry
⋅
Threat Thursday: China-Based APT Plays Auto-Updater Card to Deliver WinDealer Malware WinDealer Red Nue |
2022-06-27
⋅
Blackberry
⋅
Threat Spotlight: Eternity Project MaaS Goes On and On Eternity Stealer |
2022-06-21
⋅
Malwarebytes Labs
⋅
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine |
2022-06-16
⋅
Blackberry
⋅
Threat Thursday: Unique Delivery Method for Snake Keylogger 404 Keylogger |
2022-06-13
⋅
Microsoft
⋅
The many lives of BlackCat ransomware BlackCat |
2022-06-09
⋅
Blackberry
⋅
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat Symbiote |
2022-06-08
⋅
Malwarebytes Labs
⋅
MakeMoney malvertising campaign adds fake update template FAKEUPDATES |
2022-06-03
⋅
Avast Decoded
⋅
Outbreak of Follina in Australia AsyncRAT APT40 |
2022-06-03
⋅
Avast
⋅
Outbreak of Follina in Australia AsyncRAT |
2022-05-24
⋅
Malwarebytes
⋅
Unknown APT group has targeted Russia repeatedly since Ukraine invasion Sakula RAT |
2022-05-24
⋅
Blackberry
⋅
Yashma Ransomware, Tracing the Chaos Family Tree Chaos |