Click here to download all references as Bib-File.•
2021-09-16
⋅
Department Of Health And Social Services (DHSS)
⋅
Department of Health and Social Services 2021 Cyberattack: Frequently Asked Questions Updated Sept. 16, 2021 |
2021-09-14
⋅
CSO Online
⋅
Russia is fully capable of shutting down cybercrime |
2021-09-09
⋅
Cyber-Anubis
⋅
Hancitor Loader | RE & Config Extraction Hancitor |
2021-09-08
⋅
⋅
Microstep Intelligence Bureau
⋅
Trilateral operation: years of cyberespionage against countries in south asia and the middle east (APT36) AndroRAT Crimson RAT |
2021-09-08
⋅
US Department of Justice
⋅
Ukrainian Cyber Criminal Extradited For Decrypting The Credentials Of Thousands Of Computers Across The World And Selling Them On A Dark Web Website (Glib Oleksandr Ivanov-Tolpintsev) |
2021-09-02
⋅
US Department of Health and Human Services
⋅
Demystifying BlackMatter BlackMatter BlackMatter DarkSide |
2021-09-02
⋅
Anomali
⋅
Cybercrime Group FIN7 Using Windows 11 Alpha-Themed Docs to Drop Javascript Backdoor |
2021-09-01
⋅
CyBureau – The Institute for Cyber Policy Studies
⋅
The Incredible Rise of DPRK’s Cyber Warfare |
2021-08-27
⋅
Aon
⋅
Cobalt Strike Configuration Extractor and Parser Cobalt Strike |
2021-08-24
⋅
⋅
Basque Cybersecurity Centre
⋅
VIRLOCK VirLock |
2021-08-24
⋅
KELA
⋅
LockBit 2.0 Interview with Russian OSINT LockBit |
2021-08-22
⋅
⋅
media.ccc.de
⋅
The Bangladesh cyber bank robbery: Tracking down major criminals with malware analysis DYEPACK |
2021-08-11
⋅
Cybereason
⋅
The Rising Threat from LockBit Ransomware LockBit |
2021-08-06
⋅
The Record
⋅
Australian cybersecurity agency warns of spike in LockBit ransomware attacks LockBit |
2021-08-04
⋅
Secureworks
⋅
Detecting Cobalt Strike: Cybercrime Attacks (GOLD LAGOON) Cobalt Strike |
2021-08-03
⋅
Group-IB
⋅
The Art of Cyberwarfare: Chinese APTs attack Russia Albaniiutas TaskMasters |
2021-08-03
⋅
Cybereason
⋅
DeadRinger: Exposing Chinese Threat Actors Targeting Major Telcos CHINACHOPPER Cobalt Strike MimiKatz Nebulae |
2021-08-03
⋅
Cyber Geeks
⋅
A step-by-step analysis of the new malware used by APT28/Sofacy called SkinnyBoy SkinnyBoy |
2021-08-03
⋅
Group-IB
⋅
The Art of Cyberwarfare Chinese APTs attack Russia Albaniiutas Mail-O SManager TA428 |
2021-08-02
⋅
Youtube (Forschungsinstitut Cyber Defense)
⋅
The CODE 2021: Workshop presentation and demonstration about CobaltStrike Cobalt Strike |