Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-27The RecordCatalin Cimpanu
BlackMatter ransomware targets companies with revenue of $100 million and more
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-27SYGNIAAmitai Ben Shushan Ehrlich, Amnon Kushnir, Arie Zilberstein, Asaf Eitani, Gil Biton, Itay Shohat, Martin Korman, Noam Lifshitz, Sygnia Incident Response Team
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack
2021-07-21Quick HealRumana Siddiqui
FormBook Malware Returns: New Variant Uses Steganography and In-Memory Loading of multiple stages to steal data
Formbook
2021-07-18LemondeDamien Leloup
From Rabat to Paris, Morocco does not let go of journalists
Chrysaor
2021-07-17Eyes on LifeEyes on Life
Candiru's Spyware: How It Works And Attacking Journalists, Activists And Many More
2021-07-13YouTube (John Hammond)John Hammond
JScript Deobfuscation - More WSHRAT (Malware Analysis)
Houdini
2021-07-09SolarwindSolarwind
Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild)
2021-07-08Bleeping ComputerSergiu Gatlan
Morgan Stanley reports data breach after vendor Accellion hack
2021-07-06The RecordCatalin Cimpanu
Moroccan hacker Dr HeX arrested for phishing attacks, malware distribution
2021-07-05MorphisecMorphisec
Real-Time Prevention of the Kaseya VSA Supply Chain REvil Ransomware Attack
REvil
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike Earth Lusca
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike FishMaster