Click here to download all references as Bib-File.•
2021-02-11
⋅
Proofpoint
⋅
A Baza Valentine’s Day BazarBackdoor |
2021-02-11
⋅
Microsoft
⋅
Web shell attacks continue to rise |
2021-02-10
⋅
Anomali
⋅
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies |
2021-02-08
⋅
ESET Research
⋅
THREAT REPORT Q4 2020 TrickBot |
2021-02-08
⋅
Checkpoint
⋅
After Lightning Comes Thunder Infy Tonnerre |
2021-02-08
⋅
Checkpoint
⋅
Domestic Kitten – An Inside Look at the Iranian Surveillance Operations FurBall Domestic Kitten |
2021-02-06
⋅
⋅
Clairvoyance Security Lab
⋅
Mo Luoxiu (Confucius) organizes a new round of secret theft attacks on South Asian military enterprises Ave Maria |
2021-02-04
⋅
ClearSky
⋅
CONTI Modus Operandi and Bitcoin Tracking Conti Ryuk |
2021-02-03
⋅
TA551/Shathak Threat Research IcedID |
2021-02-02
⋅
ESET Research
⋅
Kobalos – A complex Linux threat to high performance computing infrastructure Kobalos |
2021-02-01
⋅
ESET Research
⋅
Operation NightScout: Supply‑chain attack targets online gaming in Asia Ghost RAT NoxPlayer Poison Ivy Red Dev 17 |
2021-02-01
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait Amadey |
2021-02-01
⋅
GoSecure
⋅
BazarLoader Mocks Researchers in December 2020 Malspam Campaign BazarBackdoor |
2021-02-01
⋅
One Night in Norfolk
⋅
DPRK Targeting Researchers II: .Sys Payload and Registry Hunting ComeBacker |
2021-02-01
⋅
⋅
EST Security
⋅
Thallium organization conducts elaborate cyber attack against Russian researchers working in the North Korean economyPerforming sophisticated cyber attacks against researchers |
2021-01-30
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of Lazarus attacks against security researchers ComeBacker |
2021-01-28
⋅
Microsoft
⋅
ZINC attacks against security researchers ComeBacker Klackring |
2021-01-28
⋅
ClearSky
⋅
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers Volatile Cedar |
2021-01-27
⋅
ThreatConnect
⋅
CrimsonIAS: Listening for an 3v1l User CrimsonIAS |
2021-01-27
⋅
S2W LAB Inc.
⋅
Analysis of THREATNEEDLE C&C Communication (feat. Google TAG Warning to Researchers) Volgmer |