Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-17nrkEspen Kjendlie, Tormod Strand, Øyvind Bye Skille
For the first time, PST says that China (APT31) is behind a computer attack
APT31
2021-06-17nrkEspen Kjendlie, Tormod Strand, Øyvind Bye Skille
For the first time, PST says that China (APT31) is behind a computer attack
APT31
2021-06-17nrkEspen Kjendlie, Tormod Strand, Øyvind Bye Skille
For the first time, PST says that China (APT31) is behind a computer attack
APT31
2021-06-17SpecterOpsElad Shamir
Shadow Credentials: Abusing Key Trust Account Mapping for Account Takeover
2021-06-17GigamonJoe Slowik
Hold the Door: Examining Exfiltration Activity and Applying Countermeasures
2021-06-17Binary DefenseBrandon George
Analysis of Hancitor – When Boring Begets Beacon
Cobalt Strike Ficker Stealer Hancitor
2021-06-17KasperskyMarc Rivero López
Black Kingdom ransomware
BlackKingdom Ransomware
2021-06-16Recorded FutureInsikt Group®
Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010; Targets Bordering Asian Countries
Icefog PcShare PlugX Poison Ivy QuickHeal DAGGER PANDA
2021-06-16VenustechADLab
APT34 organization latest in-depth analysis report on attack activities
Karkoff
2021-06-16Microstep Online Research Response CenterRing-1
Evilnum organizes recent attacks against European financial companies
EVILNUM
2021-06-16FacebookNathaniel Gleicher
Removing Coordinated Inauthentic Behavior From Ethiopia
2021-06-16SentinelOneAntonio Pirozzi
Gootloader: ‘Initial Access as a Service’ Platform Expands Its Search for High Value Targets
GootLoader
2021-06-16Twitter (@ChouchWard)ch0uch ward
Tweet on Qbot operators left their web server's access.log file unsecured
QakBot
2021-06-16Medium BI.ZONEAnton Medvedev, Vadim Khrykov
Hunting Down MS Exchange Attacks. Part 2 (CVE-2020–0688, CVE-2020–16875, CVE-2021–24085)
2021-06-16Medium BI.ZONEAnton Medvedev, Vadim Khrykov
Hunting Down MS Exchange Attacks. Part 2 (CVE-2020–0688, CVE-2020–16875, CVE-2021–24085)
2021-06-16Національної поліції УкраїниНаціональна поліція України
Cyberpolice exposes hacker group in spreading encryption virus and causing half a billion dollars in damage to foreign companies
Clop Cobalt Strike FlawedAmmyy
2021-06-16RiskIQJordan Herman
Bit2Check: Investigating Actors in the Carding Space
2021-06-16ProofpointDaniel Blackford, Garrett M. Graff, Selena Larson
The First Step: Initial Access Leads to Ransomware
BazarBackdoor Egregor IcedID Maze QakBot REvil Ryuk TrickBot WastedLocker TA570 TA575 TA577
2021-06-16ProofpointDaniel Blackford, Garrett M. Graff, Selena Larson
The First Step: Initial Access Leads to Ransomware
BazarBackdoor Egregor IcedID Maze QakBot REvil Ryuk TrickBot WastedLocker TA570 TA575 TA577
2021-06-16ProofpointDaniel Blackford, Garrett M. Graff, Selena Larson
The First Step: Initial Access Leads to Ransomware
BazarBackdoor Egregor IcedID Maze QakBot REvil Ryuk TrickBot WastedLocker TA570 TA575 TA577