Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-25Trend MicroBin Lin, William Gamazo Sanchez
New Campaign Sees LokiBot Delivered Via Multiple Methods
Loki Password Stealer (PWS)
2021-08-13vsquareAnna Gielewska, Julia Dauksza
The Ghostwriter Scenario (UNC1151)
2021-08-11LumenBlack Lotus Labs
ReverseRat Reemerges With A (Night)Fury New Campaign And New Developments, Same Familiar Side-Actor
ReverseRAT
2021-08-06Sophos Naked SecurityPaul Ducklin
Conti ransomware affiliate goes rogue, leaks “gang data”
Conti
2021-08-06Threat PostElizabeth Montalbano
Angry Affiliate Leaks Conti Ransomware Gang Playbook
Conti
2021-08-06The RecordCatalin Cimpanu
Australian cybersecurity agency warns of spike in LockBit ransomware attacks
LockBit
2021-08-05Twitter (@AltShiftPrtScn)Peter Mackenzie
Tweet on Conti ransomware affiliates using AnyDesk, Atera, Splashtop, Remote Utilities and ScreenConnect to maintain network access
Conti
2021-08-05The RecordCatalin Cimpanu
Disgruntled ransomware affiliate leaks the Conti gang’s technical manuals
Conti
2021-08-05Bleeping ComputerLawrence Abrams
Angry Conti ransomware affiliate leaks gang's attack playbook
Conti
2021-08-05cybleCyble
BlackMatter Under the Lens: An Emerging Ransomware Group Looking for Affiliates
DarkSide
2021-08-04NetcraftGraham Edgecombe
FluBot malware spreads to Australia
FluBot
2021-08-04Sapienza University of RomeDaniele Cono D’Elia, Lorenzo Invidia
Rope: Bypassing Behavioral Detection of Malware with Distributed ROP-driven Execution (white paper)
2021-08-04Sapienza University of RomeDaniele Cono D’Elia, Lorenzo Invidia
Rope: Bypassing Behavioral Detection of Malware with Distributed ROP-driven Execution (slides)
2021-08-03PTSecurityPT Expert Security Center
APT31 new dropper. Target destinations: Mongolia, Russia, the U.S., and elsewhere
2021-07-28CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Top Routinely Exploited Vulnerabilities
2021-07-19Minister for Foreign Affairs of AustraliaKaren Andrews, Peter Dutton
Australia joins international partners in attribution of malicious cyber activity to China
APT31 APT40 HAFNIUM
2021-07-09cyjaxwilliam thomas
REvil-ution – A Persistent Ransomware Operation
REvil
2021-07-04Twitter (@PolarToffee)Toffee
Tweet on AvosLocker, ransomware advertising for affiliates through Dread
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike Earth Lusca
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike FishMaster