Click here to download all references as Bib-File.•
2022-09-01
⋅
safebreach
⋅
SafeBreach Labs Researchers Uncover New Remote Access Trojan (RAT) |
2022-08-30
⋅
Cisco
⋅
ModernLoader delivers multiple stealers, cryptominers and RATs Coinminer DCRat ModernLoader RedLine Stealer SapphireMiner SystemBC |
2022-08-25
⋅
Trend Micro
⋅
New Golang Ransomware Agenda Customizes Attacks (IoCs) AgendaCrypt |
2022-08-25
⋅
Trend Micro
⋅
New Golang Ransomware Agenda Customizes Attacks AgendaCrypt |
2022-08-24
⋅
Trend Micro
⋅
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus Babuk |
2022-08-24
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers |
2022-08-24
⋅
Trend Micro
⋅
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus (IoCs) Babuk |
2022-08-12
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 1: Common Techniques Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-08-02
⋅
cyble
⋅
Fake Atomic Wallet Website Distributing Mars Stealer Mars Stealer |
2022-07-20
⋅
Advanced Intelligence
⋅
Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion Cobalt Strike |
2022-07-18
⋅
SentinelOne
⋅
From the Front Lines | 8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts Water Sigbin |
2022-07-18
⋅
NetWitness
⋅
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |
2022-07-18
⋅
Fortinet
⋅
From the Front Lines | 8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts |
2022-07-07
⋅
JPCERT/CC
⋅
YamaBot Malware Used by Lazarus YamaBot |
2022-07-07
⋅
Sentinel LABS
⋅
Targets of Interest - Russian Organizations Increasingly Under Attack By Chinese APTs 8.t Dropper Korlia Tonto Team |
2022-07-05
⋅
JPCERT/CC
⋅
VSingle malware that obtains C2 server information from GitHub VSingle |
2022-07-01
⋅
SYGNIA
⋅
Luna Moth: The Actors Behind the Recent False Subscription Scams |
2022-06-30
⋅
Microsoft
⋅
Using process creation properties to catch evasion techniques |
2022-06-28
⋅
Accenture
⋅
Steal(Bit) or exfil, what does it (Ex)Matter? Comparative Analysis of Custom Exfiltration Tools ExMatter StealBit |
2022-05-30
⋅
Automatically Unpacking IcedID Stage 1 with Angr IcedID |