Click here to download all references as Bib-File.•
2021-07-28
⋅
CISA
⋅
Top Routinely Exploited Vulnerabilities |
2021-07-28
⋅
Proofpoint
⋅
I Knew You Were Trouble: TA456 Targets Defense Contractor with Alluring Social Media Persona Liderc SysKit |
2021-07-27
⋅
Trend Micro
⋅
Threat Actors Exploit Misconfigured Apache Hadoop YARN Kinsing |
2021-07-27
⋅
ZAYOTEM
⋅
Diamondfox Technical Analysis Report DiamondFox |
2021-07-27
⋅
ZAYOTEM
⋅
DarkSide Ransomware Technical Analysis Report DarkSide |
2021-07-27
⋅
ZAYOTEM
⋅
Oski Stealer Technical Analysis Report Oski Stealer |
2021-07-27
⋅
Twitter (@fwosar)
⋅
Tweet on new REvil variant REvil |
2021-07-27
⋅
Bitdefender
⋅
Deep dive into a FIN8 attack – A forensic investigation |
2021-07-27
⋅
Flashpoint
⋅
Chatter Indicates BlackMatter as REvil Successor REvil |
2021-07-27
⋅
Youtube (SANS Institute)
⋅
SANS Threat Analysis Rundown - Kaseya VSA attack REvil |
2021-07-27
⋅
Gigamon
⋅
Ghosts on the Wire: Expanding Conceptions of Network Anomalies SUNBURST |
2021-07-27
⋅
Recorded Future
⋅
China’s Digital Colonialism: Espionage and Repression Along the Digital Silk Road |
2021-07-27
⋅
Palo Alto Networks Unit 42
⋅
THOR: Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group PlugX |
2021-07-27
⋅
The Record
⋅
BlackMatter ransomware targets companies with revenue of $100 million and more |
2021-07-27
⋅
Recorded Future
⋅
BlackMatter Ransomware Emerges As Successor to DarkSide, REvil DarkSide LockBit REvil |
2021-07-27
⋅
Bleeping Computer
⋅
UC San Diego Health discloses data breach after phishing attack |
2021-07-27
⋅
Bleeping Computer
⋅
LockBit ransomware now encrypts Windows domains using group policies Egregor LockBit |
2021-07-27
⋅
Elastic
⋅
Collecting and operationalizing threat data from the Mozi botnet Mozi |
2021-07-27
⋅
Check Point
⋅
Time-proven tricks in a new environment: the macOS evolution of Formbook Xloader |
2021-07-27
⋅
⋅
360 Threat Intelligence Center
⋅
Summary of Kimsuky's secret stealing activities in the first half of 2021 |