Click here to download all references as Bib-File.•
2021-12-01
⋅
RiskIQ
⋅
Bulletproof Hosting Services: Investigating Shinjiru Technology Sdn Bhd |
2021-12-01
⋅
ESET Research
⋅
Jumping the air gap: 15 years of nation‑state effort Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry |
2021-12-01
⋅
⋅
Microstep Intelligence Bureau
⋅
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education |
2021-12-01
⋅
Avast
⋅
Toss a Coin to your Helper (Part 2 of 2) |
2021-12-01
⋅
Trend Micro
⋅
Analyzing How TeamTNT Used Compromised Docker Hub Accounts TeamTNT |
2021-12-01
⋅
Check Point
⋅
Smishing Botnets Going Viral in Iran |
2021-12-01
⋅
Proofpoint
⋅
Injection is the New Black: Novel RTF Template Inject Technique Poised for Widespread Adoption Beyond APT Actors |
2021-12-01
⋅
NCC Group
⋅
Tracking a P2P network related to TA505 FlawedGrace Necurs |
2021-11-30
⋅
Symantec
⋅
Yanluowang: Further Insights on New Ransomware Threat BazarBackdoor Cobalt Strike FiveHands |
2021-11-30
⋅
Deep instinct
⋅
The Re-Emergence of Emotet Emotet |
2021-11-30
⋅
Canadian Centre for Cyber Security
⋅
Ransomware playbook ITSM.00.099 |
2021-11-30
⋅
⋅
Qianxin
⋅
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages StrongPity |
2021-11-30
⋅
360 netlab
⋅
EwDoor Botnet Is Attacking AT&T Customers EwDoor |
2021-11-30
⋅
Medium nusenu
⋅
Is "KAX17" performing de-anonymization Attacks against Tor Users? KAX17 |
2021-11-30
⋅
Red Canary
⋅
ProxyShell exploitation leads to BlackByte ransomware BlackByte |
2021-11-30
⋅
CYBER GEEKS All Things Infosec
⋅
Just another analysis of the njRAT malware – A step-by-step approach NjRAT |
2021-11-30
⋅
Bleeping Computer
⋅
Yanluowang ransomware operation matures with experienced affiliates FiveHands |
2021-11-29
⋅
⋅
Qianxin Threat Intelligence Center
⋅
APT-Q-12: An intelligence espionage campaign targeting the trade industry Unidentified 100 (APT-Q-12) APT-C-60 |
2021-11-29
⋅
cyble
⋅
Pysa Ransomware Under the Lens: A Deep-Dive Analysis Mespinoza |
2021-11-29
⋅
Kaspersky
⋅
ScarCruft surveilling North Korean defectors and human rights activists Chinotto Chinotto PoorWeb |