Click here to download all references as Bib-File.•
2021-12-01
⋅
ESET Research
⋅
Jumping the air gap: 15 years of nation‑state effort Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry |
2021-12-01
⋅
⋅
Microstep Intelligence Bureau
⋅
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education |
2021-12-01
⋅
Trend Micro
⋅
Analyzing How TeamTNT Used Compromised Docker Hub Accounts TeamTNT |
2021-12-01
⋅
Proofpoint
⋅
Injection is the New Black: Novel RTF Template Inject Technique Poised for Widespread Adoption Beyond APT Actors |
2021-12-01
⋅
NCC Group
⋅
Tracking a P2P network related to TA505 FlawedGrace Necurs |
2021-11-30
⋅
⋅
Qianxin
⋅
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages StrongPity |
2021-11-30
⋅
360 netlab
⋅
EwDoor Botnet Is Attacking AT&T Customers EwDoor |
2021-11-30
⋅
Medium nusenu
⋅
Is "KAX17" performing de-anonymization Attacks against Tor Users? KAX17 |
2021-11-30
⋅
Red Canary
⋅
ProxyShell exploitation leads to BlackByte ransomware BlackByte |
2021-11-30
⋅
CYBER GEEKS All Things Infosec
⋅
Just another analysis of the njRAT malware – A step-by-step approach NjRAT |
2021-11-29
⋅
Kaspersky
⋅
ScarCruft surveilling North Korean defectors and human rights activists Chinotto Chinotto PoorWeb |
2021-11-24
⋅
Telsy
⋅
Possible attack to Telco company in Middle East GRUNT |
2021-11-24
⋅
⋅
vladtv
⋅
Vladimir hacker, who developed a program for hacking banking systems, received a suspended sentence |
2021-11-24
⋅
safebreach
⋅
New PowerShortShell Stealer Exploits Recent Microsoft MSHTML Vulnerability to Spy on Farsi Speakers PowerShortShell |
2021-11-24
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1 BlackMatter |
2021-11-23
⋅
Anomali
⋅
Mummy Spider’s Emotet Malware is Back After a Year Hiatus; Wizard Spider’s TrickBot Observed in Its Return Emotet |
2021-11-22
⋅
Youtube (OALabs)
⋅
Introduction To Binlex A Binary Trait Lexer Library and Utility - Machine Learning First Steps... Karma |
2021-11-21
⋅
Cyber-Anubis
⋅
Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction DoppelDridex Dridex |
2021-11-20
⋅
Youtube (HEXORCIST)
⋅
Unpacking Emotet and Reversing Obfuscated Word Document Emotet |
2021-11-20
⋅
Twitter (@eduardfir)
⋅
Tweet on Velociraptor artifact analysis for Emotet Emotet |