Click here to download all references as Bib-File.•
2021-02-01
⋅
Dancho Danchev's Blog
⋅
Profiling a Currently Active High-Profile Cybercriminals Portfolio of Ransomware-Themed Extortion Email Addresses - Part Two |
2021-02-01
⋅
pkb1s.github.io
⋅
Relay Attacks via Cobalt Strike Beacons Cobalt Strike |
2021-01-29
⋅
Aon
⋅
Cloudy with a Chance of Persistent Email Access SUNBURST |
2021-01-18
⋅
The DFIR Report
⋅
All That for a Coinminer? Coinminer Monero Miner |
2021-01-16
⋅
Medium
⋅
Oski Stealer : A Credential Theft Malware Oski Stealer |
2021-01-13
⋅
Intezer
⋅
A Rare Look Inside a Cryptojacking Campaign and its Profit |
2021-01-13
⋅
Bitdefender
⋅
Remcos RAT Revisited: A Colombian Coronavirus-Themed Campaign Remcos |
2021-01-04
⋅
SentinelOne
⋅
Building a Custom Malware Analysis Lab Environment TrickBot |
2021-01-01
⋅
DomainTools
⋅
Conceptualizing a Continuum of Cyber Threat Attribution CHINACHOPPER SUNBURST |
2021-01-01
⋅
Objective-See
⋅
The Mac Malware of 2020 - a comprehensive analysis of the year's new malware AppleJeus Dacls EvilQuest FinFisher WatchCat XCSSET |
2020-12-24
⋅
IronNet
⋅
China cyber attacks: the current threat landscape PLEAD TSCookie FlowCloud Lookback PLEAD PlugX Quasar RAT Winnti |
2020-12-21
⋅
KEYSIGHT TECHNOLOGIES
⋅
TrickBot: A Closer Look TrickBot |
2020-12-21
⋅
npr
⋅
How A Cybersecurity Firm Uncovered The Massive Computer Hack |
2020-12-17
⋅
ESET Research
⋅
Operation SignSight: Supply‑chain attack against a certification authority in Southeast Asia SManager |
2020-12-15
⋅
HvS-Consulting AG
⋅
Greetings from Lazarus Anatomy of a cyber espionage campaign BLINDINGCAN HTTP(S) uploader MimiKatz |
2020-12-15
⋅
HvS-Consulting AG
⋅
Greetings from Lazarus: Anatomy of a cyber espionage campaign BLINDINGCAN MimiKatz Lazarus Group |
2020-12-02
⋅
ESET Research
⋅
Turla Crutch: Keeping the “back door” open Crutch Gazer Turla |
2020-11-17
⋅
The Washington Post
⋅
Fewer opportunities and a changed political environment in the U.S. may have curbed Moscow’s election interference this year, analysts say |
2020-11-16
⋅
Bitdefender
⋅
Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions Chinoxy FunnyDream |
2020-11-09
⋅
Palo Alto Networks Unit 42
⋅
A Closer Look at the Web Skimmer |