Click here to download all references as Bib-File.•
2021-02-23
⋅
vmware
⋅
Iron Rain: Understanding Nation-State Motives and APT Groups |
2021-02-23
⋅
Trend Micro
⋅
An Analysis of the Nefilim Ransomware Nefilim |
2021-02-23
⋅
CrowdStrike
⋅
2021 Global Threat Report RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER |
2021-02-23
⋅
CUJOAI
⋅
DNS Hijacking Attacks on Home Routers in Brazil |
2021-02-23
⋅
Medium (Katie’s Five Cents)
⋅
A Cyber Threat Intelligence Self-Study Plan: Part 1 |
2021-02-23
⋅
Zscaler
⋅
Return of the MINEBRIDGE RAT With New TTPs and Social Engineering Lures MINEBRIDGE |
2021-02-23
⋅
PhishLabs
⋅
Surge in ZLoader Attacks Observed Zloader |
2021-02-23
⋅
Flashpoint
⋅
New Mysterious Operators Usurp Elite Russian Hacker Forum “Verified” |
2021-02-23
⋅
Talos
⋅
Gamaredon - When nation states don’t pay all the bills |
2021-02-23
⋅
Twitter
⋅
Disclosing networks of state-linked information operations |
2021-02-22
⋅
AdvIntel
⋅
Economic Growth, Digital Inclusion, & Specialized Crime: Financial Cyber Fraud in LATAM BRATA Mekotio Metamorfo Ploutus ATM VictoryGate |
2021-02-22
⋅
Check Point Research
⋅
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day APT31 |
2021-02-22
⋅
Avast Decoded
⋅
MassLogger v3: a .NET stealer with serious obfuscation MASS Logger |
2021-02-22
⋅
National Security and Defense Council of Ukraine
⋅
The NCCC at the NSDC of Ukraine warns of a new mechanism of attacks on Ukrainian infrastructure |
2021-02-22
⋅
YouTube ( Malware_Analyzing_&_RE_Tips_Tricks)
⋅
Ryuk Ransomware API Resolving in 10 minutes Ryuk |
2021-02-22
⋅
Check Point Research
⋅
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day |
2021-02-22
⋅
tccontre Blog
⋅
Gh0stRat Anti-Debugging: Nested SEH (try - catch) to Decrypt and Load its Payload Ghost RAT |
2021-02-22
⋅
FireEye
⋅
Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion DEWMODE Clop |
2021-02-21
⋅
⋅
Antiy
⋅
Analysis report on the attack activities of the "Baby Elephant" against Pakistani defense manufacturers |
2021-02-20
⋅
Medium (Nasreddine Bencherchali)
⋅
Finding Forensic Goodness In Obscure Windows Event Logs |