Click here to download all references as Bib-File.•
2021-03-17
⋅
HP
⋅
Threat Insights Report Q4-2020 Agent Tesla BitRAT ComodoSec Dridex Emotet Ficker Stealer Formbook Zloader |
2021-03-17
⋅
CISA
⋅
Alert (AA21-076A): TrickBot Malware TrickBot |
2021-03-16
⋅
Yoroi
⋅
Threatening within Budget: How WSH-RAT is abused by Cyber-Crooks Houdini |
2021-03-16
⋅
Morphisec
⋅
Tracking HCrypt: An Active Crypter as a Service AsyncRAT LimeRAT Remcos |
2021-03-16
⋅
Medium CSIS Techblog
⋅
The Brief Glory of Cabassous/FluBot — a private Android banking botnet FluBot |
2021-03-16
⋅
Elastic
⋅
Detecting Cobalt Strike with memory signatures Cobalt Strike |
2021-03-16
⋅
The Record
⋅
France’s lead cybercrime investigator on the Egregor arrests, cybercrime Egregor |
2021-03-16
⋅
FBI
⋅
Alert Number CP-000142-MW: Increase in PYSA Ransomware Targeting Education Institutions Mespinoza |
2021-03-16
⋅
McAfee
⋅
Technical Analysis of Operation Diànxùn Cobalt Strike |
2021-03-16
⋅
Mimecast
⋅
Incident Report SUNBURST |
2021-03-16
⋅
Akamai
⋅
Another Golang Crypto Miner On The Loose |
2021-03-16
⋅
The Record
⋅
‘I scrounged through the trash heaps… now I’m a millionaire:’ An interview with REvil’s Unknown REvil |
2021-03-16
⋅
Microsoft
⋅
Guidance for responders: Investigating and remediating on-premises Exchange Server vulnerabilities |
2021-03-16
⋅
Department of Homeland Security
⋅
Foreign Interference Targeting Election Infrastructure or Political Organization, Campaign, or Candidate InfrastructureRelated to the 2020 US Related to the 2020 US Federal Elections |
2021-03-16
⋅
National Intelligence Council
⋅
Foreign Threats to the 2020 US Federal Elections |
2021-03-15
⋅
Buguroo
⋅
Toddler: Credential theft through overlays and accessibility event logging Anatsa |
2021-03-15
⋅
Sophos Labs
⋅
DearCry ransomware attacks exploit Exchange server vulnerabilities dearcry WannaCryptor |
2021-03-15
⋅
MiniTool
⋅
Conficker - One of the Most Prevalent & Complex Windows Worms Conficker |
2021-03-15
⋅
MinervaLabs
⋅
Taurus Stealer's Evolution Taurus Stealer |
2021-03-15
⋅
Palo Alto Networks Unit 42
⋅
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices Mirai |