Click here to download all references as Bib-File.•
2021-10-18
⋅
NortonLifeLock
⋅
Operation Exorcist - 7 Years of Targeted Attacks against the Roman Catholic Church NewBounce PlugX Zupdax |
2021-10-18
⋅
Symantec
⋅
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia Cobalt Strike Graphon |
2021-10-18
⋅
Medium Confiant
⋅
Profiling hackers using the Malvertising Attack Matrix by Confiant |
2021-10-18
⋅
McAfee
⋅
Is There Really Such a Thing as a Low-Paid Ransomware Operator? Babuk |
2021-10-18
⋅
Flashpoint
⋅
REvil Disappears Again: ‘Something Is Rotten in the State of Ransomware’ REvil REvil |
2021-10-18
⋅
Bleeping Computer
⋅
Suspected Chinese hackers behind attacks on ten Israeli hospitals |
2021-10-18
⋅
SentinelOne
⋅
Karma Ransomware | An Emerging Threat With A Hint of Nemty Pedigree Karma Nemty |
2021-10-18
⋅
CISA
⋅
Alert (AA21-291A): BlackMatter Ransomware BlackMatter BlackMatter |
2021-10-18
⋅
paloalto Netoworks: Unit42
⋅
Case Study: From BazarLoader to Network Reconnaissance BazarBackdoor Cobalt Strike |
2021-10-18
⋅
The DFIR Report
⋅
IcedID to XingLocker Ransomware in 24 hours Cobalt Strike IcedID Mount Locker |
2021-10-18
⋅
ZLoader Reversing Zloader |
2021-10-17
⋅
Lopqto's Adventures
⋅
Building highly interactive honeypots: CVE-2021-41773 case study |
2021-10-17
⋅
Bleeping Computer
⋅
REvil ransomware shuts down again after Tor sites were hijacked REvil REvil |
2021-10-15
⋅
skyblue.team blog
⋅
Recovering registry hives encrypted by LockBit 2.0 LockBit |
2021-10-15
⋅
Volatility Labs
⋅
Memory Forensics R&D Illustrated: Detecting Mimikatz's Skeleton Key Attack MimiKatz |
2021-10-15
⋅
ESET Research
⋅
Tweet on a malicious campaign targeting governmental and education entities in Colombia using multiple stages to drop AsyncRAT or njRAT Keylogger on their victims AsyncRAT NjRAT |
2021-10-15
⋅
Zscaler
⋅
AtomSilo Ransomware Enters the League of Double Extortion ATOMSILO |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt 2. Code Obfuscation Analysis |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt. 1 In-depth Analysis |
2021-10-15
⋅
Trend Micro
⋅
Ransomware Operators Found Using New "Franchise" Business Model Glupteba IcedID Mount Locker |