Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-12Bleeping ComputerSergiu Gatlan
SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild
2021-07-12K7 SecurityBaran S
PJobRAT
PjobRAT
2021-07-12BitdefenderBogdan Botezatu, Radu Tudorica
A Fresh Look at Trickbot’s Ever-Improving VNC Module
TrickBot
2021-07-10Youtube (AhmedS Kasmani)AhmedS Kasmani
Analysis of AppleJeus Malware by Lazarus Group
AppleJeus
2021-07-09cyjaxwilliam thomas
REvil-ution – A Persistent Ransomware Operation
REvil
2021-07-09Twitter (@SophosLabs)SophosLabs
Tweet on speed at which Kaseya REvil attack was conducted
REvil
2021-07-09T&T SECURITYT&T RE Team
Watering hole threat analysis in the public sector of Kazakhstan
2021-07-09SeqriteChaitanya Haritash, Nihar Deshpande, Shayak Tarafdar
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs
NjRAT ReverseRAT
2021-07-09Department of JusticeDepartment of Justice
Dark Web User Known As “The Bull” Charged In Insider Trading Scheme
2021-07-09SolarwindSolarwind
Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild)
2021-07-09The RecordCatalin Cimpanu
Ransomwhere project wants to create a database of past ransomware payments
Egregor Mailto Maze REvil
2021-07-09InfoSec Handlers Diary BlogBrad Duncan
Hancitor tries XLL as initial malware file
Cobalt Strike Hancitor
2021-07-08Medium s2wlabSojun Ryu
Analysis of Lazarus malware abusing Non-ActiveX Module in South Korea
Racket Downloader
2021-07-08Recorded FutureInsikt Group
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling
Cobalt Strike Earth Lusca
2021-07-08McAfeeMcAfee Labs
Hancitor Making Use of Cookies to Prevent URL Scraping
Hancitor
2021-07-08PTSecurityDenis Kuvshinov
How winnti APT grouping works
Korlia ShadowPad Winnti
2021-07-08YouTube (PT Product Update)Denis Kuvshinov
How winnti APT grouping works
Korlia ShadowPad Winnti
2021-07-08Sekoiasekoia
Kaseya: Another Massive Heist by REvil
REvil
2021-07-08vmwarePavankumar Chaudhari, Quentin Fois
IcedID: Analysis and Detection
IcedID
2021-07-08CISAUS-CERT
Malware Analysis Report (AR21-189A): DarkSide Ransomware
DarkSide