Click here to download all references as Bib-File.•
2022-10-23
⋅
Blackberry
⋅
Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries ROMCOM RAT RomCom |
2022-10-21
⋅
Symantec
⋅
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool ExByte |
2022-10-21
⋅
CISA
⋅
Alert (AA22-294A) #StopRansomware: Daixin Team |
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-13
⋅
Blackberry
⋅
BianLian Ransomware Encrypts Files in the Blink of an Eye BianLian |
2022-10-12
⋅
⋅
AhnLab
⋅
Lazarus Group Uses the DLL Side-Loading Technique (mi.dll) |
2022-10-11
⋅
⋅
AhnLab
⋅
From Exchange Server vulnerability to ransomware infection in just 7 days LockBit MimiKatz |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-10-06
⋅
ThreatMon
⋅
Rhadamanthys Stealer Analysis Rhadamanthys |
2022-10-06
⋅
Blackberry
⋅
Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims PlugX |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |
2022-09-29
⋅
Team Cymru
⋅
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM. Amadey Raccoon RedLine Stealer SmokeLoader STOP |
2022-09-29
⋅
⋅
GTSC
⋅
Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server |
2022-09-29
⋅
Symantec
⋅
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty |
2022-09-23
⋅
humansecurity
⋅
Poseidon’s Offspring: Charybdis and Scylla |
2022-09-22
⋅
AhnLab
⋅
Analysis Report on Lazarus Group's Rootkit Attack Using BYOVD FudModule |
2022-09-22
⋅
Microsoft
⋅
Malicious OAuth applications used to compromise email servers and spread spam |
2022-09-22
⋅
Broadcom
⋅
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics BlackCat BlackMatter DarkSide |
2022-09-21
⋅
Microsoft
⋅
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices |
2022-09-21
⋅
Microsoft
⋅
The art and science behind Microsoft threat hunting: Part 2 |