Click here to download all references as Bib-File.•
| 2022-02-15
⋅
Sophos
⋅
Vulnerable Exchange server hit by Squirrelwaffle and financial fraud Squirrelwaffle |
| 2022-02-09
⋅
ENEA
⋅
HiddenArt – A Russian-linked SS7 Threat Actor HiddenArt |
| 2022-02-08
⋅
Remcos Analysis Remcos |
| 2022-02-01
⋅
Medium walmartglobaltech
⋅
Sugar Ransomware, a new RaaS Sugar |
| 2022-01-28
⋅
eSentire
⋅
Remcos RAT Remcos |
| 2022-01-20
⋅
BrightTALK (Mandiant)
⋅
Anticipating and Preparing for Russian Cyber Activity |
| 2022-01-14
⋅
Mandiant
⋅
Proactive Preparation and Hardening to Protect Against Destructive Attacks |
| 2022-01-13
⋅
muha2xmad
⋅
Unpacking Remcos malware Remcos |
| 2022-01-10
⋅
splunk
⋅
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021 Remcos |
| 2022-01-05
⋅
McAfee
⋅
Technical Analysis of CVE-2021-1732 |
| 2022-01-02
⋅
Medium amgedwageh
⋅
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT Remcos |
| 2022-01-01
⋅
Symposium on Electronic Crime Research
⋅
Money Over Morals: A Business Analysis of Conti Ransomware Conti Conti |
| 2021-12-15
⋅
Mandiant
⋅
Log4Shell Initial Exploitation and Mitigation Recommendations |
| 2021-12-08
⋅
Check Point Research
⋅
When old friends meet again: why Emotet chose Trickbot for rebirth Emotet TrickBot |
| 2021-11-29
⋅
Mandiant
⋅
Kitten.gif: Meet the Sabbath Ransomware Affiliate Program, Again Cobalt Strike ROLLCOAST |
| 2021-11-21
⋅
Twitter (@tylabs)
⋅
Twitter Thread about UNC1500 phishing using QAKBOT QakBot |
| 2021-11-10
⋅
Cisco Talos
⋅
North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets GoldDragon |
| 2021-11-10
⋅
McAfee
⋅
The Newest Malicious Actor: “Squirrelwaffle” Malicious Doc. Squirrelwaffle |
| 2021-11-07
⋅
McAfee
⋅
Who Will Bend the Knee in RaaS Game of Thrones in 2022? |
| 2021-10-19
⋅
McAfee
⋅
Social Network Account Stealers Hidden in Android Gaming Hacking Tool |