Click here to download all references as Bib-File.•
2021-10-15
⋅
Volatility Labs
⋅
Memory Forensics R&D Illustrated: Detecting Mimikatz's Skeleton Key Attack MimiKatz |
2021-10-14
⋅
Morphisec
⋅
Explosive New MirrorBlast Campaign Targets Financial Companies MirrorBlast |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-09-30
⋅
Medium proferosec-osm
⋅
RansomEXX, Fixing Corrupted Ransom RansomEXX |
2021-09-23
⋅
Talos
⋅
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs Ave Maria NetWire RC |
2021-09-21
⋅
Morphisec
⋅
New Jupyter Evasive Delivery through MSI Installer solarmarker |
2021-09-15
⋅
Telsy
⋅
REMCOS and Agent Tesla loaded into memory with Rezer0 loader Agent Tesla Remcos |
2021-09-14
⋅
Fortinet
⋅
More ProxyShell? Web Shells Lead to ZeroLogon and Application Impersonation Attacks |
2021-09-01
⋅
YouTube (Black Hat)
⋅
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network Cobalt Strike PlugX Waterbear |
2021-08-27
⋅
Morphisec
⋅
ProxyShell Exchange Exploitation Now Leads To An Increasing Amount Of Cobaltstrike Backdoors Cobalt Strike |
2021-08-03
⋅
Sophos
⋅
Trash Panda as a Service: Raccoon Stealer steals cookies, cryptocoins, and more Raccoon |
2021-07-30
⋅
Menlo Security
⋅
ISOMorph Infection: In-Depth Analysis of a New HTML Smuggling Campaign AsyncRAT NjRAT |
2021-07-30
⋅
RiskIQ
⋅
Bear Tracks: Infrastructure Patterns Lead to More Than 30 Active APT29 C2 Servers elf.wellmess WellMess |
2021-07-27
⋅
The Record
⋅
BlackMatter ransomware targets companies with revenue of $100 million and more |
2021-07-27
⋅
SYGNIA
⋅
TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack |
2021-07-21
⋅
Quick Heal
⋅
FormBook Malware Returns: New Variant Uses Steganography and In-Memory Loading of multiple stages to steal data Formbook |
2021-07-18
⋅
⋅
Lemonde
⋅
From Rabat to Paris, Morocco does not let go of journalists Chrysaor |
2021-07-17
⋅
Eyes on Life
⋅
Candiru's Spyware: How It Works And Attacking Journalists, Activists And Many More |
2021-07-13
⋅
YouTube (John Hammond)
⋅
JScript Deobfuscation - More WSHRAT (Malware Analysis) Houdini |
2021-07-09
⋅
Solarwind
⋅
Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild) |