Click here to download all references as Bib-File.•
2021-07-12
⋅
Cipher Tech Solutions
⋅
RoboSki and Global Recovery: Automation to Combat Evolving Obfuscation 404 Keylogger Agent Tesla AsyncRAT Ave Maria Azorult BitRAT Formbook HawkEye Keylogger Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Quasar RAT RedLine Stealer Remcos |
2021-07-12
⋅
IBM
⋅
RoboSki and Global Recovery: Automation to Combat Evolving Obfuscation 404 Keylogger Agent Tesla AsyncRAT Ave Maria Azorult BitRAT Formbook HawkEye Keylogger Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Quasar RAT RedLine Stealer Remcos |
2021-07-12
⋅
Proofpoint
⋅
Operation SpoofedScholars: A Conversation with TA453 |
2021-07-12
⋅
JPCERT/CC
⋅
Attack Exploiting XSS Vulnerability in E-commerce Websites Unidentified JS 005 (Stealer) |
2021-07-12
⋅
The Record
⋅
Over 780,000 email accounts compromised by Emotet have been secured Emotet |
2021-07-12
⋅
Bleeping Computer
⋅
SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild |
2021-07-12
⋅
K7 Security
⋅
PJobRAT PjobRAT |
2021-07-12
⋅
Bitdefender
⋅
A Fresh Look at Trickbot’s Ever-Improving VNC Module TrickBot |
2021-07-10
⋅
Youtube (AhmedS Kasmani)
⋅
Analysis of AppleJeus Malware by Lazarus Group AppleJeus |
2021-07-09
⋅
cyjax
⋅
REvil-ution – A Persistent Ransomware Operation REvil |
2021-07-09
⋅
Twitter (@SophosLabs)
⋅
Tweet on speed at which Kaseya REvil attack was conducted REvil |
2021-07-09
⋅
⋅
T&T SECURITY
⋅
Watering hole threat analysis in the public sector of Kazakhstan |
2021-07-09
⋅
Seqrite
⋅
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs NjRAT ReverseRAT |
2021-07-09
⋅
Department of Justice
⋅
Dark Web User Known As “The Bull” Charged In Insider Trading Scheme |
2021-07-09
⋅
Solarwind
⋅
Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild) |
2021-07-09
⋅
The Record
⋅
Ransomwhere project wants to create a database of past ransomware payments Egregor Mailto Maze REvil |
2021-07-09
⋅
InfoSec Handlers Diary Blog
⋅
Hancitor tries XLL as initial malware file Cobalt Strike Hancitor |
2021-07-08
⋅
Medium s2wlab
⋅
Analysis of Lazarus malware abusing Non-ActiveX Module in South Korea Racket Downloader |
2021-07-08
⋅
Recorded Future
⋅
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling Cobalt Strike Earth Lusca |
2021-07-08
⋅
McAfee
⋅
Hancitor Making Use of Cookies to Prevent URL Scraping Hancitor |