Click here to download all references as Bib-File.•
2023-03-16
⋅
Team Cymru
⋅
MoqHao Part 3: Recent Global Targeting Trends MoqHao |
2023-03-06
⋅
ProtectedMo.de
⋅
Brute Ratel - Scandinavian Defence Brute Ratel C4 |
2023-03-06
⋅
Bleeping Computer
⋅
Core DoppelPaymer ransomware gang members targeted in Europol operation DoppelPaymer |
2023-02-24
⋅
Team Cymru
⋅
Desde Chile con Malware (From Chile with Malware) IcedID PhotoLoader |
2023-02-23
⋅
Symantec
⋅
Clasiopa: New Group Targets Materials Research Atharvan HazyLoad Lilith |
2023-02-22
⋅
Symantec
⋅
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia Cobalt Strike |
2023-02-15
⋅
The Record
⋅
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility UserSec |
2023-01-19
⋅
Team Cymru
⋅
Darth Vidar: The Dark Side of Evolving Threat Infrastructure Vidar |
2023-01-05
⋅
Symantec
⋅
Bluebottle: Campaign Hits Banks in French-speaking Countries in Africa CloudEyE Cobalt Strike MimiKatz NetWire RC POORTRY Quasar RAT BlueBottle |
2022-12-21
⋅
Team Cymru
⋅
Inside the IcedID BackConnect Protocol IcedID |
2022-12-12
⋅
Checkpoint
⋅
Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper Azov Wiper |
2022-12-08
⋅
Team Cymru
⋅
Iranian Exploitation Activities Continue as of November 2022 |
2022-11-15
⋅
Symantec
⋅
Billbug: State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries Sagerunex |
2022-11-03
⋅
Team Cymru
⋅
Inside the V1 Raccoon Stealer’s Den Raccoon |
2022-11-03
⋅
Group-IB
⋅
Financially motivated, dangerously activated: OPERA1ER APT in Africa Cobalt Strike Common Raven |
2022-10-21
⋅
Symantec
⋅
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool ExByte |
2022-10-08
⋅
Github (itaymigdal)
⋅
Nimbo-C2 - A new C2 Framework Nimbo-C2 Nimbo-C2 |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-09-29
⋅
Team Cymru
⋅
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM. Amadey Raccoon RedLine Stealer SmokeLoader STOP |
2022-09-29
⋅
Symantec
⋅
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty |