Click here to download all references as Bib-File.•
2021-08-25
⋅
Trend Micro
⋅
New Campaign Sees LokiBot Delivered Via Multiple Methods Loki Password Stealer (PWS) |
2021-08-13
⋅
vsquare
⋅
The Ghostwriter Scenario (UNC1151) |
2021-08-11
⋅
Lumen
⋅
ReverseRat Reemerges With A (Night)Fury New Campaign And New Developments, Same Familiar Side-Actor ReverseRAT |
2021-08-06
⋅
Sophos Naked Security
⋅
Conti ransomware affiliate goes rogue, leaks “gang data” Conti |
2021-08-06
⋅
Threat Post
⋅
Angry Affiliate Leaks Conti Ransomware Gang Playbook Conti |
2021-08-06
⋅
The Record
⋅
Australian cybersecurity agency warns of spike in LockBit ransomware attacks LockBit |
2021-08-05
⋅
Twitter (@AltShiftPrtScn)
⋅
Tweet on Conti ransomware affiliates using AnyDesk, Atera, Splashtop, Remote Utilities and ScreenConnect to maintain network access Conti |
2021-08-05
⋅
The Record
⋅
Disgruntled ransomware affiliate leaks the Conti gang’s technical manuals Conti |
2021-08-05
⋅
Bleeping Computer
⋅
Angry Conti ransomware affiliate leaks gang's attack playbook Conti |
2021-08-05
⋅
cyble
⋅
BlackMatter Under the Lens: An Emerging Ransomware Group Looking for Affiliates DarkSide |
2021-08-04
⋅
Netcraft
⋅
FluBot malware spreads to Australia FluBot |
2021-08-04
⋅
Sapienza University of Rome
⋅
Rope: Bypassing Behavioral Detection of Malware with Distributed ROP-driven Execution (white paper) |
2021-08-04
⋅
Sapienza University of Rome
⋅
Rope: Bypassing Behavioral Detection of Malware with Distributed ROP-driven Execution (slides) |
2021-08-03
⋅
PTSecurity
⋅
APT31 new dropper. Target destinations: Mongolia, Russia, the U.S., and elsewhere |
2021-07-28
⋅
CISA
⋅
Top Routinely Exploited Vulnerabilities |
2021-07-19
⋅
Minister for Foreign Affairs of Australia
⋅
Australia joins international partners in attribution of malicious cyber activity to China APT31 APT40 HAFNIUM |
2021-07-09
⋅
cyjax
⋅
REvil-ution – A Persistent Ransomware Operation REvil |
2021-07-04
⋅
Twitter (@PolarToffee)
⋅
Tweet on AvosLocker, ransomware advertising for affiliates through Dread |
2021-07-01
⋅
Avast Decoded
⋅
Backdoored Client from Mongolian CA MonPass Cobalt Strike Earth Lusca |
2021-07-01
⋅
Avast Decoded
⋅
Backdoored Client from Mongolian CA MonPass Cobalt Strike FishMaster |