Click here to download all references as Bib-File.•
2021-10-17
⋅
Bleeping Computer
⋅
REvil ransomware shuts down again after Tor sites were hijacked REvil REvil |
2021-10-15
⋅
skyblue.team blog
⋅
Recovering registry hives encrypted by LockBit 2.0 LockBit |
2021-10-15
⋅
Volatility Labs
⋅
Memory Forensics R&D Illustrated: Detecting Mimikatz's Skeleton Key Attack MimiKatz |
2021-10-15
⋅
ESET Research
⋅
Tweet on a malicious campaign targeting governmental and education entities in Colombia using multiple stages to drop AsyncRAT or njRAT Keylogger on their victims AsyncRAT NjRAT |
2021-10-15
⋅
Zscaler
⋅
AtomSilo Ransomware Enters the League of Double Extortion ATOMSILO |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt 2. Code Obfuscation Analysis |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt. 1 In-depth Analysis |
2021-10-15
⋅
Trend Micro
⋅
Ransomware Operators Found Using New "Franchise" Business Model Glupteba IcedID Mount Locker |
2021-10-14
⋅
Medium walmartglobaltech
⋅
Investigation into the state of NIM malware Part 2 Cobalt Strike NimGrabber Nimrev Unidentified 088 (Nim Ransomware) |
2021-10-14
⋅
Symantec
⋅
New Yanluowang ransomware used in targeted attacks Yanluowang |
2021-10-14
⋅
Trustwave
⋅
A Handshake with MySQL Bots |
2021-10-14
⋅
YouTube (Uriel Kosayev)
⋅
DarkSide Ransomware Reverse Engineering BlackMatter DarkSide BlackMatter DarkSide |
2021-10-14
⋅
Trend Micro
⋅
Analyzing Email Services Abused for Business Email Compromise |
2021-10-14
⋅
CISA
⋅
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems |
2021-10-14
⋅
Palo Alto Networks Unit 42
⋅
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes |
2021-10-14
⋅
Google
⋅
Countering threats from Iran (APT35) |
2021-10-14
⋅
Inky
⋅
Phishers Get Clever, Use Math Symbols for Verizon Logo |
2021-10-14
⋅
Recorded Future
⋅
RedLine Stealer Is Key Source of Identity Data for Criminal Shops RedLine Stealer |
2021-10-14
⋅
Morphisec
⋅
Explosive New MirrorBlast Campaign Targets Financial Companies MirrorBlast |
2021-10-13
⋅
VirusTotal
⋅
We analyzed 80 million ransomware samples – here’s what we learned |