Click here to download all references as Bib-File.•
2022-02-26
⋅
Aon
⋅
Yours Truly, Signed AV Driver: Weaponizing An Antivirus Driver Cuba KillAV |
2022-02-26
⋅
Aon
⋅
Yours Truly, Signed AV Driver: Weaponizing An Antivirus Driver KillAV |
2022-02-22
⋅
Bankinfo Security
⋅
Cybercrime Moves: Conti Ransomware Absorbs TrickBot Malware Conti TrickBot |
2022-02-18
⋅
Huntress Labs
⋅
Hackers No Hashing: Randomizing API Hashes to Evade Cobalt Strike Shellcode Detection Cobalt Strike |
2022-02-15
⋅
Sophos
⋅
Vulnerable Exchange server hit by Squirrelwaffle and financial fraud Squirrelwaffle |
2022-02-01
⋅
Wired
⋅
Inside Trickbot, Russia’s Notorious Ransomware Gang TrickBot |
2022-02-01
⋅
Wired
⋅
Inside Trickbot, Russia’s Notorious Ransomware Gang TrickBot |
2022-01-27
⋅
CrowdStrike
⋅
Programs Hacking Programs: How to Extract Memory Information to Spot Linux Malware |
2022-01-21
⋅
Talos Intelligence
⋅
Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation WhisperGate |
2022-01-20
⋅
BrightTALK (Mandiant)
⋅
Anticipating and Preparing for Russian Cyber Activity |
2022-01-18
⋅
Trend Micro
⋅
New Ransomware Spotted: White Rabbit and Its Evasion Tactics |
2022-01-17
⋅
Twitter (@HuskyHacksMK)
⋅
WhisperGate Wiper Malware Analysis Live Thread WhisperGate |
2022-01-14
⋅
Trend Micro
⋅
Ransom.Win32.WHITERABBIT.YACAET WhiteRabbit |
2022-01-14
⋅
Mandiant
⋅
Proactive Preparation and Hardening to Protect Against Destructive Attacks |
2022-01-10
⋅
Cado Security
⋅
Abcbot - An Evolution of Xanthe Abcbot Xanthe |
2021-12-21
⋅
Cado Security
⋅
The Continued Evolution of Abcbot Abcbot |
2021-12-15
⋅
Mandiant
⋅
Log4Shell Initial Exploitation and Mitigation Recommendations |
2021-12-14
⋅
Cado Security
⋅
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability Khonsari |
2021-12-14
⋅
Prevailion
⋅
DarkWatchman: A new evolution in fileless techniques DarkWatchman |
2021-12-10
⋅
Medium s2wlab
⋅
BlackCat: New Rust based ransomware borrowing BlackMatter’s configuration BlackCat BlackMatter |