Click here to download all references as Bib-File.•
2021-12-08
⋅
YouTube ( DuMp-GuY TrIcKsTeR)
⋅
Full malware analysis Work-Flow of AgentTesla Malware Agent Tesla |
2021-12-07
⋅
Telsy
⋅
NOBELIUM again or eCrime operation? Sliver |
2021-12-07
⋅
Malcat
⋅
Exploit, steganography and Delphi: unpacking DBatLoader DBatLoader |
2021-12-07
⋅
Mandiant
⋅
FIN13: A Cybercriminal Threat Actor Focused on Mexico jspRAT win.rekoobe FIN13 |
2021-12-07
⋅
Bleeping Computer
⋅
Emotet now drops Cobalt Strike, fast forwards ransomware attacks Cobalt Strike Emotet |
2021-12-07
⋅
Proofpoint
⋅
University Targeted Credential Phishing Campaigns Use COVID-19, Omicron Themes |
2021-12-07
⋅
CrowdStrike
⋅
Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes DoppelPaymer |
2021-12-07
⋅
sysdig
⋅
Threat news: TeamTNT stealing credentials using EC2 Instance Metadata TeamTNT |
2021-12-07
⋅
Volexity
⋅
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit |
2021-12-07
⋅
Google
⋅
Complaint for Damages and Injunctive Relief against DMITRY STAROVIKOV and ALEXANDER FILIPPOV Glupteba |
2021-12-07
⋅
Google
⋅
Disrupting the Glupteba operation Glupteba |
2021-12-07
⋅
Google
⋅
New action to combat cyber crime Glupteba |
2021-12-07
⋅
Revix Linux Ransomware REvil |
2021-12-06
⋅
PARAFLARE
⋅
Attack Lifecycle Detection of an Operational Technology Breach MimiKatz |
2021-12-06
⋅
Fortinet
⋅
Mirai-based Botnet - Moobot Targets Hikvision Vulnerability MooBot |
2021-12-06
⋅
Microsoft
⋅
Protecting people from recent cyberattacks |
2021-12-06
⋅
Notice of Pleadings
⋅
Complaint filed by Microsoft against NICKEL/APT15 MimiKatz |
2021-12-06
⋅
Microsoft
⋅
NICKEL targeting government organizations across Latin America and Europe MimiKatz |
2021-12-06
⋅
cyble
⋅
APT37 Using a New Android Spyware, Chinotto Chinotto |
2021-12-06
⋅
GEMINI
⋅
Magecart Groups Abuse Google Tag Manager magecart |