Click here to download all references as Bib-File.•
2022-06-26
⋅
Overview of Russian GRU and SVR Cyberespionage Campaigns 1H 2022 Cobalt Strike CredoMap EnvyScout |
2022-06-24
⋅
⋅
Cert-UA
⋅
Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874) DCRat Sandworm |
2022-06-22
⋅
⋅
Cert-UA
⋅
Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860) QUICKMUTE |
2022-06-20
⋅
⋅
Cert-UA
⋅
APT28 cyberattack using CredoMap malware (CERT-UA#4843) CredoMap |
2022-06-20
⋅
⋅
Cert-UA
⋅
UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842) Cobalt Strike |
2022-06-19
⋅
CyberInt
⋅
BlackGuard Stealer Targets the Gaming Community BlackGuard |
2022-06-10
⋅
⋅
Cert-UA
⋅
Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797) DCRat |
2022-06-01
⋅
CISA
⋅
Joint Cybersecurity Advisory (Product ID AA22-152A): Karakurt Data Extortion Group MimiKatz |
2022-05-31
⋅
Thales
⋅
Cyber Threat Handbook 2002 GOBLIN PANDA Thrip |
2022-05-26
⋅
AT&T Cybersecurity
⋅
Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices EnemyBot |
2022-05-20
⋅
AdvIntel
⋅
DisCONTInued: The End of Conti’s Brand Marks New Chapter For Cybercrime Landscape AvosLocker Black Basta BlackByte BlackCat Conti HelloKitty Hive |
2022-05-19
⋅
IBM
⋅
ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups IcedID ISFB Mount Locker WIZARD SPIDER |
2022-05-18
⋅
Yoroi
⋅
A deep dive into Eternity Group: A new emerging Cyber Threat Eternity Ransomware Eternity Stealer Eternity Worm Lilith |
2022-05-16
⋅
Hacker and Ransomware Designer Charged for Use and Sale of Ransomware, and Profit Sharing Arrangements with Cybercriminals (APPLICATION FOR AN ARREST WARRANT) Hakbit |
2022-05-16
⋅
FBI
⋅
FBI Flash MC-000170-MW: Cyber Actors Scrape Credit Card Data from US Business’ Online Checkout Page and Maintain Persistence by Injecting Malicious PHP Code |
2022-05-12
⋅
⋅
Cert-UA
⋅
Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648) Gamaredon Group |
2022-05-09
⋅
Microsoft Security
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself Griffon BazarBackdoor BlackCat BlackMatter Blister Gozi LockBit Pandora Rook SystemBC TrickBot |
2022-05-09
⋅
⋅
360 netlab
⋅
The data analysis behind the cyber attack on Beijing Healthbao |
2022-05-09
⋅
Microsoft
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself AnchorDNS BlackCat BlackMatter Conti DarkSide HelloKitty Hive LockBit REvil FAKEUPDATES Griffon ATOMSILO BazarBackdoor BlackCat BlackMatter Blister Cobalt Strike Conti DarkSide Emotet FiveHands Gozi HelloKitty Hive IcedID ISFB JSSLoader LockBit LockFile Maze NightSky Pandora Phobos Phoenix Locker PhotoLoader QakBot REvil Rook Ryuk SystemBC TrickBot WastedLocker BRONZE STARLIGHT |
2022-05-09
⋅
Cybereason
⋅
Cybereason vs. Quantum Locker Ransomware IcedID Mount Locker |