Click here to download all references as Bib-File.•
2021-09-14
⋅
McAfee
⋅
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign MimiKatz PlugX Winnti |
2021-09-13
⋅
McAfee
⋅
Android malware distributed in Mexico uses Covid-19 to steal financial credentials |
2021-09-08
⋅
McAfee
⋅
How Groove Gang is Shaking up the Ransomware-as-a-Service Market to Empower Affiliates Babuk BlackMatter Babuk BlackMatter CTB Locker |
2021-09-03
⋅
McAfee
⋅
Phishing Android Malware Targets Taxpayers in India Elibomi |
2021-09-03
⋅
FireEye
⋅
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers CHINACHOPPER HTran |
2021-08-25
⋅
FBI
⋅
MC-000150-MW: Indicators of Compromise Associated with Hive Ransomware Hive |
2021-08-11
⋅
ESET Research
⋅
IISerpent: Malware‑driven SEO fraud as a service |
2021-08-09
⋅
ESET Research
⋅
IISpy: A complex server‑side backdoor with anti‑forensic features IISpy JuicyPotato |
2021-08-06
⋅
ESET Research
⋅
IIStealer: A server‑side threat to e‑commerce transactions |
2021-08-06
⋅
ESET Research
⋅
Anatomy of native IIS malware IISniff RGDoor |
2021-08-04
⋅
ESET Research
⋅
Anatomy of Native IIS Malware (white papaer) IISniff RGDoor |
2021-08-04
⋅
ESET Research
⋅
Anatomy of Native IIS Malware (slides) IISniff RGDoor |
2021-08-04
⋅
McAfee
⋅
See Ya Sharp: A Loader’s Tale |
2021-07-28
⋅
McAfee
⋅
Babuk: Moving to VM and *nix Systems Before Stepping Away Babuk |
2021-07-19
⋅
Malwarebytes
⋅
Remcos RAT delivered via Visual Basic Remcos |
2021-07-08
⋅
McAfee
⋅
Hancitor Making Use of Cookies to Prevent URL Scraping Hancitor |
2021-07-08
⋅
McAfee
⋅
Zloader With a New Infection Technique Zloader |
2021-07-07
⋅
McAfee
⋅
Ryuk Ransomware Now Targeting Webservers Cobalt Strike Ryuk |
2021-06-29
⋅
Twitter (@IntezerLabs)
⋅
Tweet on unknown elf backdoor based on an open source remote shell named "amcsh" BioSet |
2021-06-16
⋅
Mandiant
⋅
Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise DarkSide Cobalt Strike DarkSide SMOKEDHAM UNC2465 |