Click here to download all references as Bib-File.
2021-05-01 ⋅ Marco Ramilli's Blog ⋅ Muddywater: Binder Project |
2021-04-23 ⋅ GuidePoint Security ⋅ Mount Locker Ransomware Steps up Counter-IR Capabilities, Hindering Efforts for Detection, Response and Investigation Mount Locker |
2021-04-14 ⋅ Zscaler ⋅ A look at HydroJiin campaign NetWire RC Quasar RAT |
2021-04-12 ⋅ Knownsec ⋅ APT SideWinder's latest attack on a certain region in South Asia |
2021-04-12 ⋅ Inde ⋅ A Different Kind of Zoombomb Cobalt Strike |
2021-03-08 ⋅ DeepEnd REsearch ⋅ Renewed SideWinder Activity in South Asia |
2021-03-04 ⋅ Microsoft ⋅ GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence SUNBURST TEARDROP UNC2452 |
2021-03-04 ⋅ Microsoft ⋅ GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence GoldMax |
2021-03-04 ⋅ Malpedia ⋅ Malpedia Page for family Sidewinder SideWinder |
2021-02-24 ⋅ IBM ⋅ X-Force Threat Intelligence Index 2021 Emotet QakBot Ramnit REvil TrickBot |
2021-01-13 ⋅ AlienVault ⋅ A Global Perspective of the SideWinder APT 8.t Dropper Koadic SideWinder |
2020-12-09 ⋅ Trend Micro ⋅ SideWinder Leverages South Asian Territorial Issues for Spear Phishing and Mobile Device Attacks Meterpreter SideWinder RAZOR TIGER |
2020-12-09 ⋅ AlienVault OTX ⋅ SideWinder APT South Asian Territorial Themed Spear Phishing and Mobile Device Attacks SideWinder RAZOR TIGER |
2020-12-04 ⋅ Inde ⋅ Inside a .NET Stealer: AgentTesla Agent Tesla |
2020-11-18 ⋅ Seqrite ⋅ Thanos Ransomware Evading Anti-ransomware Protection With RIPlace Tactic Hakbit |
2020-09-30 ⋅ FBI ⋅ Alert Number I-093020-PSA: Distributed Denial of Service Attacks Could Hinder Access to Voting Information, Would Not Prevent Voting |
2020-09-29 ⋅ Zscaler ⋅ Spear Phishing Campaign Delivers Buer and Bazar Malware BazarBackdoor Buer |
2020-08-31 ⋅ Inde ⋅ Analysis of the latest wave of Emotet malicious documents Emotet |
2020-06-19 ⋅ Zscaler ⋅ Targeted Attack Leverages India-China Border Dispute to Lure Victims Cobalt Strike |
2020-06-11 ⋅ Zscaler ⋅ The Return of the Higaisa APT Unidentified 076 (Higaisa LNK to Shellcode) |