Click here to download all references as Bib-File.
2022-07-20 ⋅ Trend Micro ⋅ Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data |
2022-07-18 ⋅ YouTube (Security Joes) ⋅ PlugX DLL Side-Loading Technique PlugX |
2022-07-11 ⋅ BBC ⋅ Predatory Sparrow: Who are the hackers who say they started a fire in Iran? Predatory Sparrow |
2022-06-15 ⋅ Security Joes ⋅ Backdoor via XFF: Mysterious Threat Actor Under Radar CHINACHOPPER |
2022-06-09 ⋅ Sentinel LABS ⋅ Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years heyoka mongall Aoqin Dragon |
2022-05-08 ⋅ IronNet ⋅ Tracking Cobalt Strike Servers Used in Cyberattacks on Ukraine Cobalt Strike |
2022-05-02 ⋅ Sentinel LABS ⋅ Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad PlugX ShadowPad |
2022-04-23 ⋅ Stranded on Pylos Blog ⋅ Industroyer2 in Perspective INDUSTROYER2 |
2022-04-08 ⋅ Secure Robotics ⋅ Securing Chatbot Technology - Part1: Chatbot Weaponization And ChatRATS |
2022-03-09 ⋅ Security Joes ⋅ Sockbot in GoLand lsassDumper Sockbot |
2022-03-07 ⋅ Elastic ⋅ PHOREAL Malware Targets the Southeast Asian Financial Sector PHOREAL |
2022-02-25 ⋅ CyberScoop ⋅ TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators BazarBackdoor Emotet TrickBot |
2022-02-18 ⋅ Reuters ⋅ How a Saudi woman's iPhone revealed hacking around the world Chrysaor |
2022-02-15 ⋅ Proofpoint ⋅ Charting TA2541's Flight AsyncRAT TA2541 |
2022-01-27 ⋅ Gigamon ⋅ Focusing on “Left of Boom” WhisperGate |
2022-01-19 ⋅ Elastic ⋅ Operation Bleeding Bear WhisperGate |
2022-01-19 ⋅ Elastic ⋅ Operation Bleeding Bear WhisperGate |
2021-12-30 ⋅ Stranded on Pylos Blog ⋅ Lights Out in Isfahan |
2021-12-23 ⋅ Elastic ⋅ Elastic Security uncovers BLISTER malware campaign Blister |
2021-12-21 ⋅ Gigamon ⋅ The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements |