Click here to download all references as Bib-File.•
2021-12-10
⋅
Mississippi State University
⋅
Detecting malware in memory with memory object relationships |
2021-12-02
⋅
⋅
AhnLab
⋅
Spreading AgentTesla through more sophisticated malicious PPT Agent Tesla |
2021-11-23
⋅
Morphisec
⋅
Babadeda Crypter targeting crypto, NFT, and DeFi communities Babadeda BitRAT LockBit Remcos |
2021-11-19
⋅
IronNet
⋅
Is a coordinated cyberattack brewing in the escalating Russian-Ukrainian conflict? |
2021-11-18
⋅
Qualys
⋅
Conti Ransomware Conti |
2021-11-17
⋅
ARMOR
⋅
Astaroth: Banking Trojan Astaroth |
2021-11-16
⋅
IronNet
⋅
How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware Cobalt Strike Conti IcedID REvil |
2021-11-12
⋅
CrowdStrike
⋅
Golang Malware Is More than a Fad: Financial Motivation Drives Adoption Snatch |
2021-11-11
⋅
AT&T
⋅
AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits BotenaGo |
2021-11-04
⋅
Security Service of Ukraine
⋅
SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video) |
2021-11-03
⋅
nviso
⋅
Cobalt Strike: Using Process Memory To Decrypt Traffic – Part 3 Cobalt Strike |
2021-11-02
⋅
Minerva
⋅
Underminer Exploit Kit: The More You Check The More Evasive You Become Amadey Oski Stealer RedLine Stealer UnderminerEK |
2021-11-01
⋅
IBM
⋅
From Thanos to Prometheus: When Ransomware Encryption Goes Wrong Hakbit Prometheus |
2021-10-28
⋅
Morphisec
⋅
DECAF Ransomware: A New Golang Threat Makes Its Appearance DECAF |
2021-10-15
⋅
Volatility Labs
⋅
Memory Forensics R&D Illustrated: Detecting Mimikatz's Skeleton Key Attack MimiKatz |
2021-10-14
⋅
Morphisec
⋅
Explosive New MirrorBlast Campaign Targets Financial Companies MirrorBlast |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-09-30
⋅
Medium proferosec-osm
⋅
RansomEXX, Fixing Corrupted Ransom RansomEXX |
2021-09-23
⋅
Talos
⋅
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs Ave Maria NetWire RC |
2021-09-21
⋅
Morphisec
⋅
New Jupyter Evasive Delivery through MSI Installer solarmarker |