Click here to download all references as Bib-File.•
2023-04-18
⋅
Trend Micro
⋅
An Analysis of the BabLock (aka Rorschach) Ransomware (IoCs) Rorschach Ransomware |
2023-04-13
⋅
Trellix
⋅
Read The Manual Locker: A Private RaaS Provider RTM Locker |
2023-02-28
⋅
Fortinet
⋅
Can You See It Now? An Emerging LockBit Campaign LockBit |
2023-02-21
⋅
SecurityIntelligence
⋅
Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers FudModule |
2023-01-26
⋅
Trendmicro
⋅
New Mimic Ransomware Abuses Everything APIs for its Encryption Process Mimic Ransomware |
2023-01-11
⋅
Group-IB
⋅
Dark Pink - New APT hitting Asia-Pacific, Europe that goes deeper and darker |
2022-12-30
⋅
Interlab
⋅
Cyber Threat Report: RambleOn Android Malware - Detailed analysis report of cyber threat targeting journalist in South Korea through APT phishing campaign with malicious APK RambleOn |
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-21
⋅
Trendmicro
⋅
Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks Royal Ransom |
2022-12-16
⋅
Trendmicro
⋅
Agenda Ransomware Uses Rust to Target More Vital Industries AgendaCrypt |
2022-12-02
⋅
Palo Alto Networks Unit 42
⋅
Blowing Cobalt Strike Out of the Water With Memory Analysis Cobalt Strike |
2022-10-12
⋅
SentinelOne
⋅
WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware Maggie ScreenCap WIP19 |
2022-09-29
⋅
Team Cymru
⋅
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM. Amadey Raccoon RedLine Stealer SmokeLoader STOP |
2022-09-19
⋅
Recorded Future
⋅
Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine Ave Maria Colibri Loader DCRat |
2022-09-14
⋅
Mandiant
⋅
It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp BLINDINGCAN miniBlindingCan sRDI |
2022-09-06
⋅
Trend Micro
⋅
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa PLAY |
2022-08-25
⋅
Resecurity
⋅
COVID-19 Data Put For Sale In Dark Web |
2022-08-04
⋅
META
⋅
Quarterly Adversarial Threat Report AUGUST 2022 |
2022-08-02
⋅
ASEC
⋅
Word File Provided as External Link When Replying to Attackerās Email (Kimsuky) Kimsuky |
2022-06-08
⋅
Trend Micro
⋅
Cuba Ransomware Groupās New Variant Found Using Optimized Infection Techniques Cuba |