Click here to download all references as Bib-File.•
2022-01-28
⋅
Atomic Matryoshka
⋅
Malware Headliners: LokiBot Loki Password Stealer (PWS) |
2022-01-22
⋅
Atomic Matryoshka
⋅
Malware Headliners: Emotet Emotet |
2022-01-15
⋅
Microsoft
⋅
Malware attacks targeting Ukraine government (DEV-0586) WhisperGate |
2022-01-15
⋅
Atomic Matryoshka
⋅
Malware Headliners: Qakbot QakBot |
2022-01-09
⋅
Atomic Matryoshka
⋅
Malware Headliners: Dridex Dridex |
2022-01-02
⋅
Atomic Matryoshka
⋅
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer RedLine Stealer |
2022-01-02
⋅
Medium amgedwageh
⋅
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT Remcos |
2022-01-01
⋅
Toli Security
⋅
Cryptomining botnet exploiting exposed Docker API |
2021-12-29
⋅
Aqua
⋅
Threat Alert: Evolving Attack Techniques of Autom Cryptomining Campaign |
2021-12-16
⋅
TEAMT5
⋅
Winnti is Coming - Evolution after Prosecution Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder |
2021-12-12
⋅
Sophos
⋅
Log4Shell Hell: anatomy of an exploit outbreak |
2021-12-06
⋅
Microsoft
⋅
Protecting people from recent cyberattacks |
2021-12-02
⋅
Microsoft
⋅
Structured threat hunting: One way Microsoft Threat Experts prioritizes customer defense |
2021-11-30
⋅
360 netlab
⋅
EwDoor Botnet Is Attacking AT&T Customers EwDoor |
2021-11-29
⋅
CrowdStrike
⋅
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling |
2021-11-24
⋅
safebreach
⋅
New PowerShortShell Stealer Exploits Recent Microsoft MSHTML Vulnerability to Spy on Farsi Speakers PowerShortShell |
2021-11-19
⋅
Twitter (@knight0x07)
⋅
Tweet on Exmatter, custom data exfiltration tool, used by Blackmatter ransomware group ExMatter |
2021-11-16
⋅
Intel 471
⋅
How cryptomixers allow cybercriminals to clean their ransoms |
2021-11-16
⋅
Blackberry
⋅
Finding Beacons in the dark Cobalt Strike |
2021-11-13
⋅
YouTube (AGDC Services)
⋅
Automate Qbot Malware String Decryption With Ghidra Script QakBot |