Click here to download all references as Bib-File.•
2023-01-29
⋅
Acronis
⋅
Petya/Not Petya Ransomware Analysis EternalPetya |
2023-01-27
⋅
cyble
⋅
Old Bot in New Bottle: Amadey Botnet Back in Action Via Phishing Sites Amadey |
2023-01-27
⋅
⋅
ThorCERT
⋅
TTPs #9: Analyzing Attack Strategies to Monitor Individuals' Daily Lives Chinotto |
2023-01-27
⋅
⋅
Cert-UA
⋅
Cyber attack on the Ukrinform information and communication system CaddyWiper |
2023-01-27
⋅
ESET Research
⋅
Tweets on SwiftSlicer SwiftSlicer |
2023-01-27
⋅
ESET Research
⋅
SwiftSlicer: New destructive wiper malware strikes Ukraine SwiftSlicer |
2023-01-26
⋅
US Department of Justice
⋅
Alleged French cybercriminal to appear in Seattle on indictment for conspiracy, computer intrusion, wire fraud and aggravated identity theft ShinyHunters |
2023-01-26
⋅
Google
⋅
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022 Dragonbridge |
2023-01-26
⋅
Secureworks
⋅
Abraham's Ax Likely Linked to Moses Staff StrifeWater RAT |
2023-01-26
⋅
Dark Vortex
⋅
Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing Brute Ratel C4 |
2023-01-26
⋅
TEAMT5
⋅
Brief History of MustangPanda and its PlugX Evolution PlugX MUSTANG PANDA |
2023-01-26
⋅
Recorded Future
⋅
BlueBravo Uses Ambassador Lure to Deploy GraphicalNeutrino Malware GraphicalNeutrino APT29 |
2023-01-26
⋅
Trendmicro
⋅
New Mimic Ransomware Abuses Everything APIs for its Encryption Process Mimic Ransomware |
2023-01-26
⋅
Mandiant
⋅
Welcome to Goot Camp: Tracking the Evolution of GOOTLOADER Operations GootLoader UNC2565 |
2023-01-26
⋅
NCSC UK
⋅
SEABORGIUM and TA453 continue their respective spear-phishing campaigns against targets of interest |
2023-01-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese PlugX Malware Hidden in Your USB Devices? PlugX |
2023-01-26
⋅
ANY.RUN
⋅
CryptBot Infostealer: Malware Analysis CryptBot |
2023-01-26
⋅
Acronis
⋅
Unpacking Emotet Malware Emotet |
2023-01-25
⋅
Securonix
⋅
Securonix Security Advisory: Python-Based PY#RATION Attack Campaign Leverages Fernet Encryption and Websockets to Avoid Detection PY#RATION |
2023-01-25
⋅
N.F.Laboratories Inc.
⋅
Fighting to LODEINFO Investigation for Continuous Cyberespionage Based on Open Source LODEINFO |