Click here to download all references as Bib-File.•
| 2021-10-18
⋅
McAfee
⋅
Is There Really Such a Thing as a Low-Paid Ransomware Operator? Babuk |
| 2021-10-11
⋅
NCC Group
⋅
SnapMC skips ransomware, steals data |
| 2021-10-04
⋅
Proofpoint
⋅
Mobile Malware: TangleBot Untangled TangleBot |
| 2021-09-28
⋅
HolisticInfosec
⋅
Zircolite vs Defense Evasion & Nobellium FoggyWeb |
| 2021-09-23
⋅
Cloudmark
⋅
TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures |
| 2021-09-22
⋅
McAfee
⋅
BlackMatter Ransomware Analysis; The Dark Side Returns BlackMatter |
| 2021-09-18
⋅
Microsoft
⋅
Hunting for OMI Vulnerability Exploitation with Azure Sentinel Mirai |
| 2021-09-16
⋅
Objective-See
⋅
Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild Chrysaor |
| 2021-09-15
⋅
Telsy
⋅
REMCOS and Agent Tesla loaded into memory with Rezer0 loader Agent Tesla Remcos |
| 2021-09-14
⋅
McAfee
⋅
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign MimiKatz PlugX Winnti |
| 2021-09-13
⋅
McAfee
⋅
Android malware distributed in Mexico uses Covid-19 to steal financial credentials |
| 2021-09-08
⋅
McAfee
⋅
How Groove Gang is Shaking up the Ransomware-as-a-Service Market to Empower Affiliates Babuk BlackMatter Babuk BlackMatter CTB Locker |
| 2021-09-03
⋅
McAfee
⋅
Phishing Android Malware Targets Taxpayers in India Elibomi |
| 2021-09-03
⋅
FireEye
⋅
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers CHINACHOPPER HTran |
| 2021-08-25
⋅
FBI
⋅
MC-000150-MW: Indicators of Compromise Associated with Hive Ransomware Hive |
| 2021-08-11
⋅
ESET Research
⋅
IISerpent: Malware‑driven SEO fraud as a service |
| 2021-08-09
⋅
ESET Research
⋅
IISpy: A complex server‑side backdoor with anti‑forensic features IISpy JuicyPotato |
| 2021-08-06
⋅
ESET Research
⋅
IIStealer: A server‑side threat to e‑commerce transactions |
| 2021-08-06
⋅
ESET Research
⋅
Anatomy of native IIS malware IISniff RGDoor |
| 2021-08-04
⋅
ESET Research
⋅
Anatomy of Native IIS Malware (white papaer) IISniff RGDoor |