Click here to download all references as Bib-File.•
2022-11-16
⋅
Ruptura InfoSecurity
⋅
Writing Tiny, Stealthy & Reliable Malware |
2022-10-24
⋅
Youtube (Virus Bulletin)
⋅
Hunting the AndroidBianLian botnet BianLian |
2022-10-19
⋅
Mandiant
⋅
From RM3 to LDR4: URSNIF Leaves Banking Fraud Behind LDR4 |
2022-10-13
⋅
Blackberry
⋅
BianLian Ransomware Encrypts Files in the Blink of an Eye BianLian |
2022-10-12
⋅
ThreatFabric
⋅
TOAD attacks: Vishing combined with Android banking malware now targeting Italian banks BRATA Copybara Joker |
2022-09-30
⋅
NCC Group
⋅
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion ShadowPad |
2022-09-26
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-09-14
⋅
Mandiant
⋅
It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp BLINDINGCAN miniBlindingCan sRDI |
2022-09-14
⋅
CISA
⋅
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations |
2022-09-06
⋅
Palo Alto Networks Unit 42
⋅
Mirai Variant MooBot Targeting D-Link Devices MooBot Mirai |
2022-09-02
⋅
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo BianLian |
2022-09-01
⋅
[redacted]
⋅
BianLian Ransomware Gang Gives It a Go! BianLian BianLian |
2022-08-30
⋅
eSentire
⋅
Hacker Infrastructure Used in Cisco Breach Discovered Attacking a Top Workforce Management Corporation & an Affiliate of Russia’s Evil Corp Gang Suspected, Reports eSentire Cobalt Strike FiveHands UNC2447 |
2022-08-24
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers |
2022-08-18
⋅
cyble
⋅
BianLian: New Ransomware Variant On The Rise BianLian |
2022-08-12
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 1: Common Techniques Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-08-11
⋅
Tweet on BianLian Ransomware BianLian |
2022-07-18
⋅
NetWitness
⋅
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |
2022-07-08
⋅
⋅
Cert-AgID
⋅
Il malware EnvyScout (APT29) è stato veicolato anche in Italia EnvyScout Unidentified 098 (APT29 Slack Downloader) |
2022-06-29
⋅
Group-IB
⋅
Fat Cats - An analysis of the BlackCat ransomware affiliate program BlackCat BlackCat |