Click here to download all references as Bib-File.•
2023-08-07
⋅
Cisco Talos
⋅
New threat actor targets Bulgaria, China, Vietnam and other countries with customized Yashma ransomware Chaos |
2023-08-06
⋅
0xToxin Labs
⋅
DarkGate - Threat Breakdown Journey DarkGate |
2023-08-02
⋅
Microsoft
⋅
Midnight Blizzard conducts targeted social engineering over Microsoft Teams UNC2452 |
2023-08-01
⋅
Qianxin Threat Intelligence Center
⋅
Analysis of Recent Activities of the Mylobot Botnet MyloBot |
2023-08-01
⋅
eSentire
⋅
BatLoader Continues Signed MSIX App Package Abuse BATLOADER |
2023-08-01
⋅
SentinelOne
⋅
Illicit Brand Impersonation | A Threat Hunting Approach |
2023-07-31
⋅
Medium (csg-govtech)
⋅
China-Backed Hackers Threaten Texas Military Sites, Utilities |
2023-07-29
⋅
Google
⋅
Threat Horizons August 2023 Threat Horizons Report SharkBot Cobalt Strike |
2023-07-28
⋅
Quorum Cyber
⋅
Scattered Spider Threat Actor Profile Cuba KillAV POORTRY |
2023-07-26
⋅
⋅
Weixin
⋅
APT29 recently faked the German embassy and issued a malicious PDF file BEATDROP Unidentified 107 (APT29) |
2023-07-25
⋅
splunk
⋅
Amadey Threat Analysis and Detections Amadey |
2023-07-24
⋅
AhnLab
⋅
Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points |
2023-07-20
⋅
paloalto Netoworks: Unit42
⋅
Threat Group Assessment: Mallox Ransomware TargetCompany |
2023-07-19
⋅
secrss
⋅
Military topics become the focus: The threat of fake hunter APT organizations continues to be exposed |
2023-07-19
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on targeted attacks against the defense sector in Ukraine and Eastern Europe by the threat actor Secret Blizzard DeliveryCheck Kazuar |
2023-07-18
⋅
Symantec
⋅
FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware BlackCat Unidentified 103 (FIN8) |
2023-07-14
⋅
Microsoft
⋅
Analysis of Storm-0558 techniques for unauthorized email access Storm-0558 |
2023-07-14
⋅
Proofpoint
⋅
Tweets on Discovery of WikiLoader WikiLoader |
2023-07-11
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q2 2023 Hydra AsyncRAT Aurora Stealer Ave Maria BumbleBee Cobalt Strike DCRat Havoc IcedID ISFB NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Tofsee |
2023-07-10
⋅
Mandiant
⋅
Defend Against the Latest Active Directory Certificate Services Threats |