Click here to download all references as Bib-File.•
2023-07-17
⋅
Acronis
⋅
8Base ransomware stays unseen for a year 8Base Phobos SmokeLoader |
2023-07-17
⋅
SecurityScorecard
⋅
A technical analysis of the Quasar-forked RAT called VoidRAT VoidRAT |
2023-07-06
⋅
WeLiveSecurity
⋅
What’s up with Emotet? Emotet |
2023-06-30
⋅
K7 Security
⋅
Cobalt Strike’s Deployment with Hardware Breakpoint for AMSI Bypass Cobalt Strike |
2023-06-27
⋅
SecurityIntelligence
⋅
The Trickbot/Conti Crypters: Where Are They Now? Black Basta Conti Mount Locker PhotoLoader Royal Ransom SystemBC TrickBot |
2023-06-23
⋅
Securonix
⋅
Detecting New MULTI#STORM Attack Campaign Involving Python-based Loader Masquerading as OneDrive Utilities to Drop Multiple RAT Payloads With Security Analytics Ave Maria |
2023-06-15
⋅
Cado Security
⋅
Tracking Diicot: an emerging Romanian threat actor |
2023-06-14
⋅
PICUS Security
⋅
Picus Cyber Threat Intelligence Report May 2023: Top 10 MITRE ATT&CK Techniques Earth Longzhi |
2023-06-14
⋅
VulnCheck
⋅
Fake Security Researcher GitHub Repositories Deliver Malicious Implant TorLoader |
2023-06-14
⋅
CISA
⋅
Understanding Ransomware Threat Actors: Lockbit LockBit |
2023-06-12
⋅
⋅
NTT Security
⋅
About PowerHarbor, a new malware used by SteelClover PowerHarbor |
2023-06-08
⋅
⋅
AhnLab
⋅
Lazarus Group exploiting vulnerabilities in domestic financial security solutions LazarDoor LazarLoader |
2023-06-06
⋅
Security Intelligence
⋅
ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK) RokRAT |
2023-06-01
⋅
K7 Security
⋅
Encrypted Chaos: Analysis of Crytox Ransomware Crytox |
2023-05-30
⋅
IBM Security
⋅
BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration BlackCat BlackCat |
2023-05-16
⋅
KrebsOnSecurity
⋅
Russian Hacker “Wazawaka” Indicted for Ransomware Babuk Hive LockBit LockBit Babuk Hive LockBit |
2023-05-10
⋅
K7 Security
⋅
spynote SpyNote |
2023-05-10
⋅
Dragos
⋅
Deconstructing a Cybersecurity Event |
2023-05-09
⋅
YouTube (Security BSides London)
⋅
Detection At Scale |
2023-05-04
⋅
SecurityScorecard
⋅
How to Analyze Java Malware – A Case Study of STRRAT STRRAT |