Click here to download all references as Bib-File.•
2022-01-08
⋅
Bleeping Computer
⋅
Trojanized dnSpy app drops malware cocktail on researchers, devs Quasar RAT |
2022-01-01
⋅
Symposium on Electronic Crime Research
⋅
Money Over Morals: A Business Analysis of Conti Ransomware Conti Conti |
2022-01-01
⋅
Blueliv
⋅
Jester Stealer Malware Research 2022 |
2021-12-27
⋅
A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap |
2021-12-23
⋅
vmware
⋅
Introducing DARTH: Distributed Analysis for Research and Threat Hunting |
2021-12-22
⋅
Telsy
⋅
Phishing Campaign targeting citizens abroad using COVID-19 theme lures Cobalt Strike |
2021-12-20
⋅
Trend Micro
⋅
Ransomware Spotlight: REvil REvil REvil |
2021-12-17
⋅
Secureworks
⋅
noPac: A Tale of Two Vulnerabilities That Could End in Ransomware |
2021-12-16
⋅
Blackberry
⋅
Threat Thursday: Warzone RAT Breeds a Litter of ScriptKiddies Ave Maria |
2021-12-16
⋅
Check Point Research
⋅
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions Phorpiex |
2021-12-15
⋅
ESET Research
⋅
The dirty dozen of Latin America: From Amavaldo to Zumanek Krachulka Lokorrito Zumanek |
2021-12-12
⋅
NCC Group
⋅
Log4Shell: Reconnaissance and post exploitation network detection |
2021-12-08
⋅
Check Point Research
⋅
When old friends meet again: why Emotet chose Trickbot for rebirth Emotet TrickBot |
2021-12-07
⋅
Telsy
⋅
NOBELIUM again or eCrime operation? Sliver |
2021-12-07
⋅
Volexity
⋅
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit |
2021-12-01
⋅
⋅
ThreatBook
⋅
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers AnchorMTea |
2021-12-01
⋅
ESET Research
⋅
Jumping the air gap: 15 years of nation‑state effort Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry |
2021-12-01
⋅
⋅
Microstep Intelligence Bureau
⋅
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education |
2021-12-01
⋅
Trend Micro
⋅
Analyzing How TeamTNT Used Compromised Docker Hub Accounts TeamTNT |
2021-11-24
⋅
Telsy
⋅
Possible attack to Telco company in Middle East GRUNT |