Click here to download all references as Bib-File.•
2021-10-06
⋅
Blackberry
⋅
Finding Beacons in the Dark Cobalt Strike |
2021-10-06
⋅
Cybereason
⋅
Operation GhostShell: Novel RAT Targets Global Aerospace and Telecoms Firms ShellClient RAT |
2021-10-06
⋅
Twitter (@ESETresearch)
⋅
Tweet on ERMAC android malware ERMAC |
2021-10-06
⋅
Anomali
⋅
Inside TeamTNT’s Impressive Arsenal: A Look Into A TeamTNT Server TeamTNT |
2021-10-06
⋅
zimperium
⋅
Malware Distribution with Mana Tools Agent Tesla Azorult |
2021-10-06
⋅
ESET Research
⋅
To the moon and hack: Fake SafeMoon app drops malware to spy on you Remcos |
2021-10-05
⋅
ESET Research
⋅
UEFI threats moving to the ESP: Introducing ESPecter bootkit ESPecter |
2021-10-05
⋅
Trend Micro
⋅
Ransomware as a Service: Enabler of Widespread Attacks Cerber Conti DarkSide Gandcrab Locky Nefilim REvil Ryuk |
2021-10-05
⋅
FRSecure
⋅
The REBOL Yell: A New Novel REBOL Exploit MirrorBlast |
2021-10-05
⋅
Seguranca Informatica
⋅
Malware analysis: Details on LockBit ransomware LockBit |
2021-10-05
⋅
Sophos
⋅
Python ransomware script targets ESXi server for encryption |
2021-10-05
⋅
Medium s2wlab
⋅
Prometheus x Spook: Prometheus ransomware rebranded Spook ransomware. Prometheus |
2021-10-05
⋅
EXPMON
⋅
Regarding the Threats Posed by Encrypted Office Files |
2021-10-05
⋅
Recorded Future
⋅
Illegal Activities Endure on China's Dark Web Despite Strict Internet Control |
2021-10-05
⋅
Blackberry
⋅
Drawing a Dragon: Connecting the Dots to Find APT41 Cobalt Strike Ghost RAT |
2021-10-04
⋅
Github (OALabs)
⋅
Reverse engineered the Hancitor DLL and built a static config extractor Hancitor |
2021-10-04
⋅
Proofpoint
⋅
Mobile Malware: TangleBot Untangled TangleBot |
2021-10-04
⋅
Cisco
⋅
Threat hunting in large datasets by clustering security events BazarBackdoor TrickBot |
2021-10-04
⋅
Sophos
⋅
Atom Silo ransomware actors use Confluence exploit, DLL side-load for stealthy attack ATOMSILO Cobalt Strike |
2021-10-04
⋅
nviso
⋅
Phish, Phished, Phisher: A Quick Peek Inside a Telegram Harvester |