Click here to download all references as Bib-File.•
2021-12-17
⋅
Sophos
⋅
Inside the code: How the Log4Shell exploit works |
2021-12-17
⋅
Trend Micro
⋅
Staging a Quack: Reverse Analyzing a Fileless QAKBOT Stager QakBot |
2021-12-17
⋅
FBI
⋅
AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515) ShadowPad |
2021-12-17
⋅
Chuongdong blog
⋅
Diavol Ransomware Diavol |
2021-12-17
⋅
Advanced Intelligence
⋅
Ransomware Advisory: Log4Shell Exploitation for Initial Access & Lateral Movement Conti |
2021-12-17
⋅
Yoroi
⋅
Serverless InfoStealer delivered in Est European Countries Agent Tesla |
2021-12-16
⋅
Avast Decoded
⋅
Avast Finds Backdoor on US Government Commission Network Operation Red Signature |
2021-12-16
⋅
TEAMT5
⋅
Winnti is Coming - Evolution after Prosecution Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder |
2021-12-16
⋅
Kaspersky ICS CERT
⋅
PseudoManuscrypt: a mass-scale spyware attack campaign Fabookie |
2021-12-16
⋅
CyCraft
⋅
The Road to Ransomware Resilience, Part One: The State of Ransomware |
2021-12-16
⋅
Symantec
⋅
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware BlackCat |
2021-12-16
⋅
Cybereason
⋅
Inside the LockBit Arsenal - The StealBit Exfiltration Tool LockBit StealBit |
2021-12-16
⋅
⋅
MRAC Ransomware MRAC |
2021-12-16
⋅
⋅
INCIBE-CERT
⋅
Hive Analysis Study Hive |
2021-12-16
⋅
CitizenLab
⋅
Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware Chrysaor Caramel Tsunami |
2021-12-16
⋅
Twitter (@nahamike01)
⋅
Tweet on SPIDERRAT malware used by CIRCUIT PANDA SPIDERPIG RAT |
2021-12-16
⋅
AT&T
⋅
Global outbreak of Log4Shell |
2021-12-16
⋅
Red Canary
⋅
Intelligence Insights: December 2021 Cobalt Strike QakBot Squirrelwaffle |
2021-12-16
⋅
InfoSec Handlers Diary Blog
⋅
How the "Contact Forms" campaign tricks people IcedID |
2021-12-16
⋅
PseudoManuscrypt: a mass-scale spyware attack campaign PseudoManuscrypt |