Click here to download all references as Bib-File.•
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Alloy Taurus GALLIUM |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Solar Phoenix SUNBURST TEARDROP UNC2452 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Adept Libra TeamTNT TeamTNT |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Nascent Ursa Saint Bot SaintBear |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Ruinous Ursa WhisperGate DEV-0586 |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Money Libra Kinsing Kinsing |
2022-07-18
⋅
Fortinet
⋅
Ransomware Roundup: Protecting Against New Variants LockBit LockBit |
2022-07-18
⋅
YouTube (Security Joes)
⋅
PlugX DLL Side-Loading Technique PlugX |
2022-07-18
⋅
SecurityScorecard
⋅
A Deep Dive Into ALPHV/BlackCat Ransomware BlackCat |
2022-07-17
⋅
The Times of Israel
⋅
Cyberattack on Health Ministry website blocks overseas access Altahrea Team |
2022-07-17
⋅
Resecurity
⋅
Shortcut-Based (LNK) Attacks Delivering Malicious Code On The Rise AsyncRAT BumbleBee Emotet IcedID QakBot |
2022-07-15
⋅
Gdata
⋅
The real reason why malware detection is hard—and underestimated |
2022-07-15
⋅
HP
⋅
Stealthy OpenDocument Malware Deployed Against Latin American Hotels AsyncRAT |
2022-07-14
⋅
TechMonitor
⋅
Expert doubts Altahrea Team’s claims about Israel power plant fire Altahrea Team |
2022-07-14
⋅
Sophos
⋅
Rapid Response: The Ngrok Incident Guide |
2022-07-14
⋅
Sophos
⋅
BlackCat ransomware attacks not merely a byproduct of bad luck BlackCat BlackCat |
2022-07-14
⋅
⋅
Cert-UA
⋅
UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964) |
2022-07-14
⋅
Dragos
⋅
The Trojan Horse Malware & Password “Cracking” Ecosystem Targeting Industrial Operators Sality |
2022-07-14
⋅
Blackberry
⋅
GootLoader, From SEO Poisoning to Multi-Stage Downloader GootLoader |
2022-07-14
⋅
Proofpoint
⋅
Above the Fold and in Your Inbox: Tracing State-Aligned Activity Targeting Journalists, Media Chinoxy APT31 Lazarus Group TA482 |