Click here to download all references as Bib-File.•
2021-04-02
⋅
Dr.Web
⋅
Study of targeted attacks on Russian research institutes Cotx RAT Ghost RAT TA428 |
2021-04-01
⋅
Microsoft
⋅
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting |
2021-03-30
⋅
Proofpoint
⋅
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns TA453 |
2021-03-26
⋅
SonicWall
⋅
China’s “Winnti” Spyder Module Spyder |
2021-03-18
⋅
Proofpoint
⋅
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft CopperStealer SmokeLoader |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-03-09
⋅
splunk
⋅
Cloud Federated Credential Abuse & Cobalt Strike: Threat Research February 2021 Cobalt Strike |
2021-03-01
⋅
AIR FORCE RESEARCH LABORATORY INFORMATION DIRECTORATE
⋅
Edge of the Art in Vulnerability Research |
2021-02-25
⋅
Proofpoint
⋅
TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations scanbox Sepulcher Lucky Cat |
2021-02-16
⋅
Proofpoint
⋅
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes Emotet Ryuk NARWHAL SPIDER TA800 |
2021-02-11
⋅
Proofpoint
⋅
A Baza Valentine’s Day BazarBackdoor |
2021-02-11
⋅
Microsoft
⋅
Web shell attacks continue to rise |
2021-02-06
⋅
⋅
Clairvoyance Security Lab
⋅
Mo Luoxiu (Confucius) organizes a new round of secret theft attacks on South Asian military enterprises Ave Maria |
2021-02-04
⋅
ClearSky
⋅
CONTI Modus Operandi and Bitcoin Tracking Conti Ryuk |
2021-02-01
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait Amadey |
2021-01-30
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of Lazarus attacks against security researchers ComeBacker |
2021-01-28
⋅
ClearSky
⋅
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers Volatile Cedar |
2021-01-27
⋅
ThreatConnect
⋅
CrimsonIAS: Listening for an 3v1l User CrimsonIAS |
2021-01-26
⋅
ZecOps
⋅
North Korea APT Might Have Used a Mobile 0day Too? |
2021-01-22
⋅
Zscaler
⋅
DreamBus Botnet - Technical Analysis |