Click here to download all references as Bib-File.•
2021-11-23
⋅
Morphisec
⋅
Babadeda Crypter targeting crypto, NFT, and DeFi communities Babadeda BitRAT LockBit Remcos |
2021-11-19
⋅
IronNet
⋅
Is a coordinated cyberattack brewing in the escalating Russian-Ukrainian conflict? |
2021-11-17
⋅
Mandiant
⋅
ProxyNoShell: A Change in Tactics Exploiting ProxyShell Vulnerabilities |
2021-11-17
⋅
⋅
Investigative reporting project Italy
⋅
Sorveglianza: l’azienda italiana che vuole sfidare i colossi NSO e Palantir Chrysaor |
2021-11-11
⋅
⋅
Qianxin
⋅
SideCopy organization's recent attack incident analysis using China-India current affairs news |
2021-11-08
⋅
KELA
⋅
Ain’t No Actor Trustworthy Enough: The importance of validating sources |
2021-11-03
⋅
Team Cymru
⋅
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance DoppelDridex IcedID QakBot Zloader |
2021-10-28
⋅
Lookout
⋅
Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign AbstractEmu |
2021-10-19
⋅
Proofpoint
⋅
Whatta TA: TA505 Ramps Up Activity, Delivers New FlawedGrace Variant FlawedGrace MirrorBlast |
2021-09-27
⋅
Trend Micro
⋅
Fake Installers Drop Malware and Open Doors for Opportunistic Attackers RedLine Stealer Socelars Vidar |
2021-09-20
⋅
⋅
Rostelecom-Solar
⋅
How we searched for a connection between Mēris and Glupteba, and gained control over 45 thousand MikroTik devices Glupteba |
2021-09-15
⋅
Palo Alto Networks Unit 42
⋅
Phishing Eager Travelers Dridex |
2021-09-01
⋅
YouTube (Black Hat)
⋅
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network Cobalt Strike PlugX Waterbear |
2021-08-27
⋅
⋅
Seguranca Informatica
⋅
Fraude personificando a marca Continente espalha-se através do WhatsApp: Não se deixe enganar! |
2021-08-24
⋅
KELA
⋅
LockBit 2.0 Interview with Russian OSINT LockBit |
2021-08-19
⋅
Talos
⋅
Malicious Campaign Targets Latin America: The seller, The operator and a curious link AsyncRAT NjRAT |
2021-08-10
⋅
FireEye
⋅
UNC215: Spotlight on a Chinese Espionage Campaign in Israel HyperBro HyperSSL MimiKatz |
2021-08-09
⋅
ESET Research
⋅
IISpy: A complex server‑side backdoor with anti‑forensic features IISpy JuicyPotato |
2021-08-04
⋅
FireEye
⋅
Cloudy with a Chance of APTNovel Microsoft 365 Attacks in the Wild |
2021-07-29
⋅
Rasta Mouse
⋅
NTLM Relaying via Cobalt Strike Cobalt Strike |