Click here to download all references as Bib-File.•
2022-01-18
⋅
Cyber And Ramen blog
⋅
Info-Stealing Tool Posing As Naver OTP |
2022-01-18
⋅
ESET Research
⋅
ESET Research investigates Donot Team: Cyberespionage targeting military & governments in South Asia |
2022-01-12
⋅
Cyber And Ramen blog
⋅
Analysis of njRAT PowerPoint Macros NjRAT |
2022-01-12
⋅
U.S. Cyber Command
⋅
Iranian intel cyber suite of malware uses open source tools PowGoop MoriAgent |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Cybereason
⋅
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike Cobalt Strike QakBot Squirrelwaffle |
2022-01-06
⋅
Health Sector Cybersecurity Coordination Center (HC3)
⋅
Mespinoza/GoldBurlap/CYBORG SPIDER Mespinoza GOLD BURLAP |
2022-01-06
⋅
Cyber And Ramen blog
⋅
A “GULP” of PlugX PlugX |
2022-01-04
⋅
The Cyber Security Times
⋅
Purple Fox malware is actively distributed via Telegram Installers PurpleFox |
2021-12-29
⋅
Nikkei Asia
⋅
Japan aerospace cyberattacks show link to Chinese military: police (PLA Unit 61419) |
2021-12-23
⋅
safeguardcyber
⋅
Threat Report: Echelon Malware Detected in Mobile Chat Forums Echelon |
2021-12-23
⋅
SCILabs
⋅
Cyber Threat Profile MALTEIRO Mispadu Malteiro |
2021-12-23
⋅
⋅
SCILabs
⋅
Cyber Threat Profile MALTEIRO Mispadu Malteiro |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-16
⋅
Cybereason
⋅
Inside the LockBit Arsenal - The StealBit Exfiltration Tool LockBit StealBit |
2021-12-12
⋅
Cyber And Ramen blog
⋅
More Flagpro, More Problems Flagpro |
2021-12-08
⋅
Recorded Future
⋅
Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia Chinoxy FunnyDream |
2021-12-07
⋅
Mandiant
⋅
FIN13: A Cybercriminal Threat Actor Focused on Mexico jspRAT win.rekoobe FIN13 |
2021-12-07
⋅
Google
⋅
New action to combat cyber crime Glupteba |