Click here to download all references as Bib-File.•
2022-01-24
⋅
Check Point Research
⋅
Scammers are creating new fraudulent Crypto Tokens and misconfiguring smart contract’s to steal funds |
2022-01-21
⋅
Trend Micro
⋅
Emotet Spam Abuses Unconventional IP Address Formats to Spread Malware Emotet |
2022-01-19
⋅
Blackberry
⋅
Kraken the Code on Prometheus Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk |
2022-01-19
⋅
Recorded Future
⋅
The People's Liberation Army in the South China Sea: An Organizational Guide |
2022-01-17
⋅
Trend Micro
⋅
Delving Deep: An Analysis of Earth Lusca’s Operations BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca |
2021-12-22
⋅
Sophos
⋅
Avos Locker remotely accesses boxes, even running in Safe Mode AvosLocker |
2021-11-23
⋅
Trend Micro
⋅
BazarLoader Adds Compromised Installers, ISO to Arrival and Delivery Vectors BazarBackdoor |
2021-11-18
⋅
Group-IB
⋅
The awakening: Group-IB uncovers new corporate espionage attacks by RedCurl |
2021-11-18
⋅
Mandiant
⋅
Introducing Mandiant's Digital Forensics and Incident Response Framework for Embedded OT Systems |
2021-11-17
⋅
Group-IB
⋅
RedCurl: The awakening |
2021-11-16
⋅
Intezer
⋅
New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk |
2021-11-16
⋅
Blackberry
⋅
Finding Beacons in the dark Cobalt Strike |
2021-11-13
⋅
Trend Micro
⋅
QAKBOT Loader Returns With New Techniques and Tools QakBot |
2021-11-12
⋅
Trend Micro
⋅
The Prelude to Ransomware: A Look into Current QAKBOT Capabilities and Global Activities QakBot |
2021-11-10
⋅
Group-IB
⋅
REDCURL: The awakening RedCurl |
2021-11-10
⋅
Cisco Talos
⋅
North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets GoldDragon |
2021-10-27
⋅
Mandiant
⋅
Portable Executable File Infecting Malware Is Increasingly Found in OT Networks CCleaner Backdoor Floxif neshta Ramnit Sality Virut |
2021-10-22
⋅
Darkowl
⋅
“Page Not Found”: REvil Darknet Services Offline After Attack Last Weekend REvil REvil |
2021-10-21
⋅
Microsoft
⋅
Franken-phish: TodayZoo built from other phishing kits |
2021-10-07
⋅
Mandiant
⋅
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets BazarBackdoor GRIMAGENT Ryuk |