Click here to download all references as Bib-File.•
2022-06-23
⋅
Secureworks
⋅
BRONZE STARLIGHT Ransomware Operations Use HUI Loader ATOMSILO Cobalt Strike HUI Loader LockFile NightSky Pandora PlugX Quasar RAT Rook SodaMaster BRONZE STARLIGHT |
2022-06-23
⋅
splunk
⋅
Threat Update: Industroyer2 INDUSTROYER2 |
2022-06-21
⋅
Malwarebytes Labs
⋅
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine |
2022-06-16
⋅
Blackberry
⋅
Threat Thursday: Unique Delivery Method for Snake Keylogger 404 Keylogger |
2022-06-15
⋅
AttackIQ
⋅
Attack Graph Emulating the Conti Ransomware Team’s Behaviors BazarBackdoor Conti TrickBot |
2022-06-13
⋅
Sekoia
⋅
BumbleBee: a new trendy loader for Initial Access Brokers BumbleBee |
2022-06-13
⋅
Microsoft
⋅
The many lives of BlackCat ransomware BlackCat |
2022-06-09
⋅
Blackberry
⋅
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat Symbiote |
2022-06-08
⋅
Malwarebytes Labs
⋅
MakeMoney malvertising campaign adds fake update template FAKEUPDATES |
2022-06-08
⋅
Qianxin Threat Intelligence Center
⋅
Operation Tejas: A dying elephant curled up in the Kunlun Mountains HAZY TIGER RAZOR TIGER |
2022-06-03
⋅
Avast Decoded
⋅
Outbreak of Follina in Australia AsyncRAT APT40 |
2022-06-03
⋅
Avast
⋅
Outbreak of Follina in Australia AsyncRAT |
2022-06-03
⋅
AttackIQ
⋅
Attack Graph Response to US CERT AA22-152A: Karakurt Data Extortion Group Cobalt Strike MimiKatz |
2022-06-02
⋅
Symantec
⋅
Clipminer Botnet Makes Operators at Least $1.7 Million |
2022-06-02
⋅
CrowdStrike
⋅
CrowdStrike Uncovers New MacOS Browser Hijacking Campaign Choziosi |
2022-06-01
⋅
Qianxin Threat Intelligence Center
⋅
Analysis of the attack activities of the Maha grass group using the documents of relevant government agencies in Pakistan as bait BadNews QUILTED TIGER |
2022-05-25
⋅
Team Cymru
⋅
Bablosoft; Lowering the Barrier of Entry for Malicious Actors BlackGuard BumbleBee RedLine Stealer |
2022-05-24
⋅
Malwarebytes
⋅
Unknown APT group has targeted Russia repeatedly since Ukraine invasion Sakula RAT |
2022-05-24
⋅
Blackberry
⋅
Yashma Ransomware, Tracing the Chaos Family Tree Chaos |
2022-05-19
⋅
Blackberry
⋅
.NET Stubs: Sowing the Seeds of Discord (PureCrypter) Aberebot AbstractEmu AdoBot 404 Keylogger Agent Tesla Amadey AsyncRAT Ave Maria BitRAT BluStealer Formbook LimeRAT Loki Password Stealer (PWS) Nanocore RAT Orcus RAT Quasar RAT Raccoon RedLine Stealer WhisperGate |