Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-12Cipher Tech SolutionsClaire Zaboeva, Dan Dash, Melissa Frydrych
RoboSki and Global Recovery: Automation to Combat Evolving Obfuscation
404 Keylogger Agent Tesla AsyncRAT Ave Maria Azorult BitRAT Formbook HawkEye Keylogger Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Quasar RAT RedLine Stealer Remcos
2021-07-12IBMClaire Zaboeva, Dan Dash, Melissa Frydrych
RoboSki and Global Recovery: Automation to Combat Evolving Obfuscation
404 Keylogger Agent Tesla AsyncRAT Ave Maria Azorult BitRAT Formbook HawkEye Keylogger Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Quasar RAT RedLine Stealer Remcos
2021-07-12ProofpointCrista Giering, Joshua Miller, Threat Research Team
Operation SpoofedScholars: A Conversation with TA453
2021-07-12JPCERT/CCShusei Tomonaga, Yuma Masubuchi
Attack Exploiting XSS Vulnerability in E-commerce Websites
Unidentified JS 005 (Stealer)
2021-07-12The RecordCatalin Cimpanu
Over 780,000 email accounts compromised by Emotet have been secured
Emotet
2021-07-12Bleeping ComputerSergiu Gatlan
SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild
2021-07-12K7 SecurityBaran S
PJobRAT
PjobRAT
2021-07-12BitdefenderBogdan Botezatu, Radu Tudorica
A Fresh Look at Trickbot’s Ever-Improving VNC Module
TrickBot
2021-07-10Youtube (AhmedS Kasmani)AhmedS Kasmani
Analysis of AppleJeus Malware by Lazarus Group
AppleJeus
2021-07-09cyjaxwilliam thomas
REvil-ution – A Persistent Ransomware Operation
REvil
2021-07-09Twitter (@SophosLabs)SophosLabs
Tweet on speed at which Kaseya REvil attack was conducted
REvil
2021-07-09T&T SECURITYT&T RE Team
Watering hole threat analysis in the public sector of Kazakhstan
2021-07-09SeqriteChaitanya Haritash, Nihar Deshpande, Shayak Tarafdar
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs
NjRAT ReverseRAT
2021-07-09Department of JusticeDepartment of Justice
Dark Web User Known As “The Bull” Charged In Insider Trading Scheme
2021-07-09SolarwindSolarwind
Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild)
2021-07-09The RecordCatalin Cimpanu
Ransomwhere project wants to create a database of past ransomware payments
Egregor Mailto Maze REvil
2021-07-09InfoSec Handlers Diary BlogBrad Duncan
Hancitor tries XLL as initial malware file
Cobalt Strike Hancitor
2021-07-08Medium s2wlabSojun Ryu
Analysis of Lazarus malware abusing Non-ActiveX Module in South Korea
Racket Downloader
2021-07-08Recorded FutureInsikt Group
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling
Cobalt Strike Earth Lusca
2021-07-08McAfeeMcAfee Labs
Hancitor Making Use of Cookies to Prevent URL Scraping
Hancitor