Click here to download all references as Bib-File.•
2021-04-07
⋅
Kaspersky
⋅
Vulnerability in Fortigate VPN servers is exploited in Cring ransomware attacks Cring |
2021-04-07
⋅
Talos
⋅
Sowing Discord: Reaping the benefits of collaboration app abuse |
2021-04-07
⋅
Medium walmartglobaltech
⋅
Not your same old adware anymore, PBOT updates |
2021-04-07
⋅
Minerva
⋅
IcedID - A New Threat In Office Attachments IcedID |
2021-04-07
⋅
Check Point Research
⋅
New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp |
2021-04-06
⋅
Github (FrenchCisco)
⋅
Github Repository: RATel RATel |
2021-04-06
⋅
McAfee
⋅
McAfee ATR Threat Report: A Quick Primer on Cuba Ransomware Cuba |
2021-04-06
⋅
Malwarebytes
⋅
A deep dive into Saint Bot, a new downloader Saint Bot |
2021-04-06
⋅
Malwarebytes
⋅
Aurora campaign: Attacking Azerbaijan using multiple RATs |
2021-04-06
⋅
Facebook
⋅
March 2021 Coordinated Inauthentic Behavior Report |
2021-04-06
⋅
CISA
⋅
Malicious Cyber Activity Targeting Critical SAP Applications |
2021-04-06
⋅
ESET Research
⋅
Janeleiro, the time traveler: A new old banking trojan in Brazil Janeleiro |
2021-04-06
⋅
Cado Security
⋅
Threat Group Uses Voice Changing Software in Espionage Attempt Houdini |
2021-04-05
⋅
Group-IB
⋅
Kremlin RATs from Nigeria |
2021-04-05
⋅
Kaspersky
⋅
The leap of a Cycldek-related threat actor |
2021-04-05
⋅
Medium walmartglobaltech
⋅
TrickBot Crews New CobaltStrike Loader Cobalt Strike TrickBot |
2021-04-03
⋅
DataBreaches.net
⋅
SG: Vhive attackers escalate, take control of furniture retailer’s email server ALTDOS |
2021-04-02
⋅
Joint CSA AA21-092A: APT Actors Exploit Vulnerabilitiesto Gain Initial Access for Future Attacks |
2021-04-02
⋅
360 Total Security
⋅
A “txt file” can steal all your secrets Poulight Stealer |
2021-04-02
⋅
Dr.Web
⋅
Study of targeted attacks on Russian research institutes Cotx RAT Ghost RAT TA428 |