Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-20Twitter (@alexanderjaeger)alexander jaeger
Tweet on timesketch timeline for Pegasus related activities
Chrysaor
2021-07-20VMRayMateusz Lukaszewski
Hancitor’s Multi-Step Delivery Process
Hancitor
2021-07-20Huntress LabsJohn Hammond
Security Researchers’ Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident
REvil
2021-07-20Advanced threat research team
Lazarus organizes social engineering attacks on the cryptocurrency industry
2021-07-20DarktraceMax Heinemeyer
Data exfiltration in Latin America
2021-07-20Trend MicroAlfredo Oliveira, David Fiser
Tracking the Activities of TeamTNT: A Closer Look at a Cloud-Focused Malicious Actor Group
TeamTNT
2021-07-20SecureworksCounter Threat Unit ResearchTeam
Ongoing Campaign Leveraging Exchange Vulnerability Potentially Linked to Iran
CHINACHOPPER MimiKatz RGDoor
2021-07-20ThreatpostTara Seals
Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability
Chrysaor
2021-07-20CISAUS-CERT
Alert (AA21-201A): Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013
2021-07-20MicrosoftMicrosoft Corporate Blogs
The growing threat of ransomware
2021-07-20RNZ
Government points finger at China over cyber attacks
APT40 HAFNIUM
2021-07-20ESET ResearchLukáš Štefanko
Some URL shortener services distribute Android malware, including banking or SMS trojans
FakeAdBlocker
2021-07-19FBIFBI
PIN Number 20210719-001: Potential for Malicious Cyber Activities to Disrupt the 2020 Tokyo Summer Olympics
2021-07-19ProofpointJoe Wise, Konstantin Klinger, Proofpoint Threat Research Team, Selena Larson
New Threat Actor Uses Spanish Language Lures to Distribute Seldom Observed Bandook Malware
Bandook Caliente Bandits
2021-07-19Council of the European UnionCouncil of the European Union
China: Declaration by the High Representative on behalf of the European Union urging Chinese authorities to take action against malicious cyber activities undertaken from its territory
APT40
2021-07-19Department of JusticeOffice of Public Affairs
Four Chinese Nationals Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Information, Including Infectious Disease Research
APT40
2021-07-19CrowdStrikeAspen Lindblom, Chris Sheldon, Joseph Godwin
Shlayer Malvertising Campaigns Still Using Flash Update Disguise
Shlayer
2021-07-19MalwarebytesErika Noerenberg
Remcos RAT delivered via Visual Basic
Remcos
2021-07-19MicrosoftAmy Hogan-Burney, Microsoft Digital Crimes Unit
Fighting an emerging cybercrime trend
2021-07-19FortinetXiaopeng Zhang
Fresh Malware Hunts for Crypto Wallet and Credentials