Click here to download all references as Bib-File.•
2022-07-19
⋅
Google
⋅
Continued cyber activity in Eastern Europe observed by TAG CyberAzov |
2022-07-19
⋅
⋅
CERT Poland
⋅
Development of UNC1151/Ghostwriter attack techniques |
2022-07-19
⋅
Avast
⋅
Yara vs. HyperScan: Alternative pattern-matching engines |
2022-07-19
⋅
⋅
Cert-AgID
⋅
Analysis and technical insights on the Coper malware used to attack mobile devices Coper |
2022-07-19
⋅
Fortinet
⋅
New Variant of QakBot Being Spread by HTML File Attached to Phishing Emails QakBot |
2022-07-19
⋅
ESET Research
⋅
I see what you did there: A look at the CloudMensis macOS spyware CloudMensis |
2022-07-19
⋅
Palo Alto Networks Unit 42
⋅
Russian APT29 Hackers Use Online Storage Services, DropBox and Google Drive Cobalt Strike EnvyScout Gdrive |
2022-07-18
⋅
Sekoia
⋅
Ongoing Roaming Mantis smishing campaign targeting France MoqHao |
2022-07-18
⋅
SentinelOne
⋅
From the Front Lines | 8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts Water Sigbin |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Trident Ursa Gamaredon Group |
2022-07-18
⋅
Censys
⋅
Russian Ransomware C2 Network Discovered in Censys Data Cobalt Strike DeimosC2 MimiKatz PoshC2 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Granite Taurus APT10 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Clean Ursa PowerShower Inception Framework |
2022-07-18
⋅
NetWitness
⋅
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Iron Taurus CHINACHOPPER Ghost RAT Wonknu ZXShell APT27 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Granite Taurus |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Crawling Taurus Poison Ivy APT20 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Fighting Ursa Cannon Zebrocy APT28 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Cloaked Ursa APT29 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Thirsty Gemini BackConfig QUILTED TIGER |