Click here to download all references as Bib-File.•
2023-03-02
⋅
CrowdStrike
⋅
Crowdstrike Global Threat Report 2023 |
2023-03-02
⋅
ThreatMon
⋅
Behind the Breaches: Mapping Threat Actors and Their CVE Exploits |
2023-03-01
⋅
Zscaler
⋅
OneNote: A Growing Threat for Malware Distribution AsyncRAT Cobalt Strike IcedID QakBot RedLine Stealer |
2023-02-28
⋅
Uptycs
⋅
Cryptocurrency Entities at Risk: Threat Actor Uses Parallax RAT for Infiltration Parallax RAT |
2023-02-27
⋅
PRODAFT Threat Intelligence
⋅
RIG Exploit Kit: In-Depth Analysis Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader |
2023-02-27
⋅
Sekoia
⋅
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2 Stealc |
2023-02-23
⋅
Symantec
⋅
Clasiopa: New Group Targets Materials Research Atharvan HazyLoad Lilith |
2023-02-23
⋅
Bitdefender
⋅
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966 Cobalt Strike DarkComet QuiteRAT RATel |
2023-02-22
⋅
Symantec
⋅
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia Cobalt Strike |
2023-02-20
⋅
Sekoia
⋅
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1 Stealc |
2023-02-16
⋅
ThreatMon
⋅
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT Unidentified 005 (Sidecopy) ReverseRAT |
2023-02-16
⋅
SentinelOne
⋅
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks |
2023-02-16
⋅
ThreatZero
⋅
Mass Attack buhtiRansom - CVE-2022–47986 |
2023-02-16
⋅
EclecticIQ
⋅
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon |
2023-02-16
⋅
Google
⋅
Fog of war: how the Ukraine conflict transformed the cyber threat landscape APT28 Ghostwriter SaintBear Sandworm Turla |
2023-02-15
⋅
CERT-EU
⋅
JP-23-01 - Sustained activity by specific threat actors |
2023-02-15
⋅
Google
⋅
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla |
2023-02-14
⋅
Talos
⋅
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated MortalKombat |
2023-02-08
⋅
Broadcom
⋅
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine Graphiron SaintBear |
2023-02-06
⋅
EuRepoC
⋅
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace |