Click here to download all references as Bib-File.•
2021-09-20
⋅
Amazon
⋅
Building an Open Source IDS IPS service for Gateway Load Balancer |
2021-09-20
⋅
SentinelOne
⋅
Defeating macOS Malware Anti-Analysis Tricks with Radare2 EvilQuest |
2021-09-20
⋅
Lexfo
⋅
DanaBot Communications Update DanaBot |
2021-09-20
⋅
Chainanalysis
⋅
Chainalysis in Action: OFAC Sanctions Russian Cryptocurrency OTC Suex that Received Over $160 million from Ransomware Attackers, Scammers, Darknet Markets, and Seized Exchange BTC-e |
2021-09-20
⋅
⋅
Rostelecom-Solar
⋅
How we searched for a connection between Mēris and Glupteba, and gained control over 45 thousand MikroTik devices Glupteba |
2021-09-20
⋅
Avast Decoded
⋅
BluStealer: from SpyEx to ThunderFox BluStealer |
2021-09-20
⋅
IBM
⋅
2021 IBM SecurityX-Force Cloud Threat Landscape Report Kaiji Kinsing Tsunami Xanthe XOR DDoS |
2021-09-20
⋅
Microsoft
⋅
A guide to combatting human-operated ransomware: Part 1 |
2021-09-20
⋅
Trend Micro
⋅
Water Basilisk Uses New HCrypt Variant to Flood Victims with RAT Payloads Ave Maria BitRAT LimeRAT Nanocore RAT NjRAT Quasar RAT |
2021-09-20
⋅
Twitter (@ESETresearch)
⋅
Tweet on Dark.IoT Botnet exploiting critical Azure vulnerability CVE-2021-38647 #OMIGOD Dark |
2021-09-20
⋅
Intrusiontruth
⋅
Hello Lionel Richie |
2021-09-19
⋅
NetbyteSEC
⋅
Discovering Linux ELF Beacon of Cobalt Strike Tool Vermilion Strike |
2021-09-19
⋅
HP
⋅
MirrorBlast and TA505: Examining Similarities in Tactics, Techniques and Procedures MirrorBlast |
2021-09-19
⋅
The Record
⋅
Alaska discloses ‘sophisticated’ nation-state cyberattack on health service |
2021-09-18
⋅
Microsoft
⋅
Hunting for OMI Vulnerability Exploitation with Azure Sentinel Mirai |
2021-09-18
⋅
Security Soup Blog
⋅
“Squirrelwaffle” Maldoc Analysis Squirrelwaffle |
2021-09-17
⋅
Group-IB
⋅
Scamdemic outbreak Scammers attack users in Middle Eastern countries |
2021-09-17
⋅
CrowdStrike
⋅
Falcon OverWatch Hunts Down Adversaries Where They Hide BazarBackdoor Cobalt Strike |
2021-09-17
⋅
cyble
⋅
Sophisticated Spyware Posing as a Banking Application To Target Korean Users Unidentified APK 006 |
2021-09-17
⋅
Avast
⋅
DirtyMoe: Code Signing Certificate DirtyMoe |