Click here to download all references as Bib-File.
2023-07-07 ⋅ Lab52 ⋅ Beyond appearances: unknown actor using APT29’s TTP against Chinese users Cobalt Strike |
2023-06-01 ⋅ Kaspersky Labs ⋅ Operation Triangulation: iOS devices targeted with previously unknown malware |
2022-08-25 ⋅ Darktrace ⋅ Detecting the Unknown: Revealing Uncategorized Ransomware Using Darktrace BlackByte |
2022-06-21 ⋅ Kaspersky ⋅ APT ToddyCat: Unveiling an unknown APT actor attacking high-profile entities in Europe and Asia ToddyCat |
2022-01-12 ⋅ Lab52 ⋅ TokyoX: DLL side-loading an unknown artifact (Part 2) TokyoX |
2022-01-10 ⋅ Lab52 ⋅ TokyoX: DLL side-loading an unknown artifact TokyoX |
2021-10-07 ⋅ ESET Research ⋅ FontOnLake: Previously unknown malware family targeting Linux FontOnLake |
2021-09-16 ⋅ Twitter (@GossiTheDog) ⋅ Tweet on some unknown threat actor dropping Mgbot, custom IIS modular backdoor and cobalstrike using exploiting ProxyShell Cobalt Strike MgBot |
2021-09-01 ⋅ FireEye ⋅ Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth PRIVATELOG STASHLOG |
2021-07-29 ⋅ Kaspersky ⋅ GhostEmperor: Chinese-speaking APT targets high-profile victims using unknown rootkit GhostEmperor |
2021-06-29 ⋅ Twitter (@IntezerLabs) ⋅ Tweet on unknown elf backdoor based on an open source remote shell named "amcsh" BioSet |
2021-06-24 ⋅ fumik0 blog ⋅ Lu0bot – An unknown NodeJS malware using UDP |
2021-06-02 ⋅ Check Point Research ⋅ SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor |
2021-03-26 ⋅ Accenture ⋅ It's getting hot in here! Unknown threat group using Hades ransomware to turn up the heat on their victims Hades |
2021-03-16 ⋅ The Record ⋅ ‘I scrounged through the trash heaps… now I’m a millionaire:’ An interview with REvil’s Unknown REvil |
2021-03-04 ⋅ Flashpoint ⋅ Breaking: Elite Cybercrime Forum “Maza” Breached by Unknown Attacker |
2021-02-22 ⋅ Check Point Research ⋅ The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day |
2021-02-22 ⋅ Check Point Research ⋅ The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day APT31 |
2020-09-04 ⋅ KrabsOnSecurity ⋅ BitRAT pt. 2: Hidden Browser, SOCKS5 proxy, and UnknownProducts Unmasked BitRAT WebMonitor RAT |
2020-07-29 ⋅ FireEye ⋅ 'Ghostwriter' Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests Ghostwriter |