Click here to download all references as Bib-File.•
2020-12-13
⋅
Microsoft
⋅
Important steps for customers to protect themselves from recent nation-state cyberattacks |
2020-12-01
⋅
CitizenLab
⋅
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles |
2020-11-17
⋅
Salesforce Engineering
⋅
Easily Identify Malicious Servers on the Internet with JARM Cobalt Strike TrickBot |
2020-10-28
⋅
Twitter (@BitsOfBinary)
⋅
Tweet on macOS version of Manuscrypt Manuscrypt |
2020-10-28
⋅
Trend Micro
⋅
Operation Earth Kitsune: A Dance of Two New Backdoors AgfSpy DneSpy SLUB Earth Kitsune |
2020-10-19
⋅
Trend Micro
⋅
Operation Earth Kitsune: Tracking SLUB’s Current Operations SLUB |
2020-07-23
⋅
The Daily Swig
⋅
Who is behind APT29? What we know about this nation-state cybercrime group |
2020-07-10
⋅
ReversingLabs
⋅
YARA Rules talks and presentation of REVERSING 2020 |
2020-07-08
⋅
COLUMBIA | SIPA
⋅
Named But Hardly Shamed: What is the Impact of Information Disclosures on an APT Operations? |
2020-07-01
⋅
VMRay
⋅
Threat Bulletin: Cutting-off the Command-and-Control Infrastructure of CollectorGoomba CollectorGoomba |
2020-07-01
⋅
VMRay
⋅
Threat Bulletin: Cutting-off the Command-and-Control Infrastructure of CollectorGoomba |
2020-06-18
⋅
Medium Huntress Labs
⋅
Hiding In Plain Sight |
2020-06-09
⋅
CitizenLab
⋅
Dark Basin Uncovering a Massive Hack-For-Hire Operation Dark Basin |
2020-04-22
⋅
FireEye
⋅
Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage METALJACK |
2020-01-28
⋅
CitizenLab
⋅
Stopping the Press: New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator Chrysaor |
2020-01-21
⋅
CrowdStrike
⋅
Herpaderping: Security Risk or Unintended Behavior? |
2019-12-18
⋅
MICROSOFT CORPORATION, Plaintiff, v. JOHN DOES 1-2, CONTROLLING A COMPUTER NETWORK THEREBY INJURING PLAINTIFF AND ITS CUSTOMERS BabyShark Kimsuky |
2019-11-01
⋅
Virus Bulletin
⋅
VB2019 paper: Different ways to cook a crab: GandCrab ransomware-as-a-service (RaaS) analysed in depth Gandcrab |
2019-10-16
⋅
RiskIQ
⋅
LNKR: More than Just a Browser Extension LNKR |
2019-09-24
⋅
The Citizen Lab
⋅
Missing Link Tibetan Groups Targeted with 1-Click Mobile Exploits PoisonCarp POISON CARP |