Click here to download all references as Bib-File.•
2021-10-11
⋅
NCC Group
⋅
SnapMC skips ransomware, steals data |
2021-10-11
⋅
Juniper
⋅
Necro Python Botnet Goes After Vulnerable VisualTools DVR N3Cr0m0rPh |
2021-10-10
⋅
Facebook
⋅
September 2021 Coordinated Inauthentic Behavior Report |
2021-10-09
⋅
JPMinty
⋅
Reverse Engineering Analysis Lab - STRRAT STRRAT |
2021-10-08
⋅
Virus Bulletin
⋅
Multi-universe of adversary: multiple campaigns of the Lazarus group and their connections Dacls AppleJeus AppleJeus Bankshot BookCodes RAT Dacls DRATzarus LCPDot LPEClient |
2021-10-08
⋅
Trend Micro
⋅
Actors Target Huawei Cloud Using Upgraded Linux Malware |
2021-10-08
⋅
⋅
NTT
⋅
Malware Flagpro used by targeted attack group BlackTech Flagpro |
2021-10-08
⋅
0ffset Blog
⋅
SQUIRRELWAFFLE – Analysing The Main Loader Cobalt Strike Squirrelwaffle |
2021-10-08
⋅
Zscaler
⋅
New Trickbot and BazarLoader campaigns use multiple delivery vectorsi BazarBackdoor TrickBot |
2021-10-07
⋅
Evolution after prosecution : Psychedelic APT41 Dizzyvoid |
2021-10-07
⋅
Virus Bulletin
⋅
Operation Bookcodes – targeting South Korea BookCodes RAT LPEClient |
2021-10-07
⋅
VB Localhost
⋅
Back to Black(Tech): an analysis of recent BlackTech operations and an open directory full of exploits Flagpro |
2021-10-07
⋅
Microsoft
⋅
Russian cyberattacks pose greater risk to governments and other insights from our annual report |
2021-10-07
⋅
Mandiant
⋅
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets Cobalt Strike Empire Downloader TrickBot |
2021-10-07
⋅
Twitter (@billyleonard)
⋅
Tweet on IOCs related to APT28 |
2021-10-07
⋅
Amnesty International
⋅
Hackers-for-Hire in West Africa - Activist in Togo attacked with Indian-made Spyware yty |
2021-10-07
⋅
Kaspersky
⋅
LYCEUM Reborn: Counterintelligence in the Middle East danbot LYCEUM |
2021-10-07
⋅
S2W Inc.
⋅
Operation Newton: Hi Kimsuky? Did an Apple(seed) really fall on Newton’s head? Appleseed Kimsuky |
2021-10-07
⋅
The Record
⋅
Netherlands can use intelligence or armed forces to respond to ransomware attacks |
2021-10-07
⋅
The Record
⋅
Google notifies 14,000 Gmail users of targeted APT28 attacks |