Click here to download all references as Bib-File.•
2021-12-16
⋅
Blackberry
⋅
Threat Thursday: Warzone RAT Breeds a Litter of ScriptKiddies Ave Maria |
2021-12-11
⋅
Microsoft
⋅
Guidance for preventing, detecting, and hunting for exploitation of the Log4j 2 vulnerability Khonsari NightSky BRONZE STARLIGHT |
2021-12-10
⋅
CrowdStrike
⋅
Log4j2 Vulnerability “Log4Shell” (CVE-2021-44228) |
2021-12-09
⋅
Microsoft
⋅
A closer look at Qakbot’s latest building blocks (and how to knock them down) QakBot |
2021-12-02
⋅
Malwarebytes
⋅
SideCopy APT: Connecting lures to victims, payloads to infrastructure SideCopy |
2021-11-18
⋅
Blackberry
⋅
Threat Thursday: DanaBot’s Evolution from Bank Fraud to DDos Attacks DanaBot |
2021-11-16
⋅
Malwarebytes
⋅
TrickBot helps Emotet come back from the dead Emotet TrickBot |
2021-11-11
⋅
Blackberry
⋅
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts Squirrelwaffle |
2021-11-11
⋅
Microsoft
⋅
HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks AsyncRAT Mekotio NjRAT |
2021-11-10
⋅
Sekoia
⋅
Walking on APT31 infrastructure footprints Rekoobe Unidentified ELF 004 Cobalt Strike |
2021-11-05
⋅
Blackberry
⋅
Hunter Becomes Hunted: Zebra2104 Hides a Herd of Malware Cobalt Strike DoppelDridex Mount Locker Phobos StrongPity |
2021-11-04
⋅
Blackberry
⋅
Threat Thursday: Karma Ransomware Karma |
2021-10-21
⋅
Microsoft
⋅
Franken-phish: TodayZoo built from other phishing kits |
2021-10-13
⋅
Blackberry
⋅
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book Cobalt Strike |
2021-10-12
⋅
CrowdStrike
⋅
ECX: Big Game Hunting on the Rise Following a Notable Reduction in Activity Babuk BlackMatter DarkSide REvil Avaddon Babuk BlackMatter DarkSide LockBit Mailto REvil |
2021-10-07
⋅
Blackberry
⋅
Threat Thursday: BluStealer Infostealer BluStealer |
2021-10-05
⋅
Blackberry
⋅
Drawing a Dragon: Connecting the Dots to Find APT41 Cobalt Strike Ghost RAT |
2021-09-30
⋅
Blackberry
⋅
Threat Thursday: xLoader Infostealer Xloader Formbook |
2021-09-23
⋅
Blackberry
⋅
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide? BlackMatter DarkSide BlackMatter DarkSide |
2021-09-21
⋅
Microsoft
⋅
Catching the big fish: Analyzing a large-scale phishing-as-a-service operation |