Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-19MalwarebytesErika Noerenberg
Remcos RAT delivered via Visual Basic
Remcos
2021-07-19MicrosoftAmy Hogan-Burney, Microsoft Digital Crimes Unit
Fighting an emerging cybercrime trend
2021-07-19FortinetXiaopeng Zhang
Fresh Malware Hunts for Crypto Wallet and Credentials
2021-07-19FortinetFred Gutierrez, Val Saengphaibul
Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader
Buer
2021-07-19Palo Alto Networks Unit 42Mark Lim
Evade Sandboxes With a Single Bit – the Trap Flag
lampion
2021-07-19CyberArkBen Cohen
FickerStealer: A New Rust Player in the Market
Ficker Stealer
2021-07-19Bleeping ComputerSergiu Gatlan
iPhones running latest iOS hacked to deploy NSO Group spyware
Chrysaor
2021-07-19ViceJoseph Cox
Amazon Shuts Down NSO Group Infrastructure
Chrysaor
2021-07-19Washington PostEllen Nakashima, John Hudson
U.S., allies accuse China of hacking Microsoft and condoning other cyberattacks (APT40)
2021-07-19THE WHITE HOUSETHE WHITE HOUSE
The United States, Joined by Allies and Partners, Attributes Malicious Cyber Activity and Irresponsible State Behavior to the People’s Republic of China
2021-07-19CISACISA
Alert (AA21-200B): Chinese State-Sponsored Cyber Operations: Observed TTPs
APT40
2021-07-19Government of CanadaGlobal Affairs Canada
Statement on China’s cyber campaigns
APT40
2021-07-19NCSC UKNCSC UK
UK and allies hold Chinese state responsible for pervasive pattern of hacking
APT31 APT40
2021-07-19GOV.UKDominic Raab, NCSC UK
UK and allies hold Chinese state responsible for a pervasive pattern of hacking
APT31 APT40 HAFNIUM
2021-07-19Minister for Foreign Affairs of AustraliaKaren Andrews, Peter Dutton
Australia joins international partners in attribution of malicious cyber activity to China
APT31 APT40 HAFNIUM
2021-07-19Ministry of Foreign Affairs of JapanMinistry of Foreign Affairs of Japan
Cases of cyberattacks including those by a group known as APT40 which the Chinese government is behind (Statement by Press Secretary YOSHIDA Tomoyuki)
APT40
2021-07-19Council of the European UnionCouncil of the European Union
China: Declaration by the High Representative on behalf of the European Union urging Chinese authorities to take action against malicious cyber activities undertaken from its territory
APT31
2021-07-19Washington PostJoanna Slater, Niha Masih
The spyware is sold to governments to fight terrorism. In India, it was used to hack journalists and others.
Chrysaor
2021-07-19Washington PostCraig Timberg, Elodie Guéguen, Reed Albergotti
Despite the hype, iPhone security no match for NSO spyware
Chrysaor
2021-07-19EllipticElliptic
REvil Revealed - Tracking a Ransomware Negotiation and Payment
REvil REvil