Tag : mimikatz

3 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
StopRansomware: RansomHub Ransomware Aug. 30, 2024, 5:44 p.m. RansomHub is a ransomware-as-a-service variant that has targeted over 210 victims across various critical infrastructure sectors … 14
Meet UULoader: An Emerging and Evasive Malicious Installer Aug. 20, 2024, 3:09 p.m. An analysis uncovered a malicious installer dubbed 'UULoader', which employs creative techniques to evade detection, including fi… 23
SmallTiger Malware Used in Attacks Against South Korean Businesses (Kimsuky and Andariel) June 11, 2024, 10:04 a.m. This report details a series of attacks targeting South Korean companies, particularly defense contractors, automobile part manuf… 19