Click here to download all references as Bib-File.•
2023-03-07
⋅
Volexity
⋅
Using Memory Analysis to Detect EDR-Nullifying Malware |
2023-03-07
⋅
Morphisec
⋅
SYS01 Stealer |
2023-02-20
⋅
Trendmicro
⋅
Royal Ransomware Expands Attacks by Targeting Linux ESXi Servers Royal Ransom Royal Ransom |
2023-02-14
⋅
Talos
⋅
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated MortalKombat |
2023-01-26
⋅
Trendmicro
⋅
New Mimic Ransomware Abuses Everything APIs for its Encryption Process Mimic Ransomware |
2023-01-26
⋅
Mandiant
⋅
Welcome to Goot Camp: Tracking the Evolution of GOOTLOADER Operations GootLoader UNC2565 |
2022-12-21
⋅
Trendmicro
⋅
Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks Royal Ransom |
2022-12-16
⋅
Trendmicro
⋅
Agenda Ransomware Uses Rust to Target More Vital Industries AgendaCrypt |
2022-12-12
⋅
Checkpoint
⋅
Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper Azov Wiper |
2022-12-07
⋅
Morphisec
⋅
New Babuk Ransomware Found in Major Attack Babuk |
2022-12-02
⋅
Palo Alto Networks Unit 42
⋅
Blowing Cobalt Strike Out of the Water With Memory Analysis Cobalt Strike |
2022-11-15
⋅
README_SYNACK
⋅
Cybercrime is more of a threat than nation-state hackers Storm-0829 |
2022-11-07
⋅
Darktrace
⋅
Inside the Yanluowang Leak: Organization, Members, and Tactics Yanluowang |
2022-10-13
⋅
Booz Allen Hamilton
⋅
Same Cloak, More Dagger: Decoding how the People's Republic of China uses Cyberattacks |
2022-09-27
⋅
Palo Alto Networks Unit 42
⋅
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID PhotoLoader |
2022-09-22
⋅
ComputerWeekly
⋅
ALPHV/BlackCat ransomware family becoming more dangerous BlackCat BlackCat FIN7 |
2022-09-22
⋅
Morphisec
⋅
Watch Out For The New NFT-001 Eternity Stealer Remcos |
2022-09-15
⋅
Aquasec
⋅
Threat Alert: New Malware in the Cloud By TeamTNT Tsunami |
2022-09-12
⋅
Arctic Wolf
⋅
Chiseling In: Lorenz Ransomware Group Cracks MiVoice And Calls Back For Free Chisel Lorenz |
2022-08-29
⋅
⋅
360 netlab
⋅
PureCrypter Loader continues to be active and has spread to more than 10 other families 404 Keylogger Agent Tesla AsyncRAT Formbook RedLine Stealer |