Click here to download all references as Bib-File.•
2022-04-27
⋅
CYBER GEEKS All Things Infosec
⋅
Reverse Engineering PsExec for fun and knowledge |
2022-04-27
⋅
⋅
ANSSI
⋅
LE GROUPE CYBERCRIMINEL FIN7 Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot |
2022-04-27
⋅
Microsoft
⋅
Special Report: Ukraine An overview of Russia’s cyberattack activity in Ukraine CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate |
2022-04-27
⋅
ESET Research
⋅
A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity FlowCloud Lookback Witchetty |
2022-04-27
⋅
CISA
⋅
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities |
2022-04-26
⋅
Trend Micro
⋅
How Cybercriminals Abuse Cloud Tunneling Services AsyncRAT Cobalt Strike DarkComet Meterpreter Nanocore RAT |
2022-04-25
⋅
Bitdefender
⋅
Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine GraphSteel GrimPlant |
2022-04-25
⋅
Cybereason
⋅
THREAT ANALYSIS REPORT: SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems FAKEUPDATES Zloader |
2022-04-20
⋅
CISA
⋅
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2022-04-20
⋅
Expats.cz
⋅
Russian hackers target Czech websites in a series of cyberattacks Killnet |
2022-04-19
⋅
360
⋅
Public Cloud Cybersecurity Threat Intelligence (202203) Bashlite Tsunami Mirai |
2022-04-15
⋅
Bleeping Computer
⋅
Karakurt revealed as data extortion arm of Conti cybercrime syndicate Anchor BazarBackdoor Conti TrickBot |
2022-04-14
⋅
CyberInt
⋅
BlueHornet – One APT to Terrorize Them All BlueHornet |
2022-04-14
⋅
⋅
Cert-UA
⋅
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464) IcedID |
2022-04-13
⋅
Mandiant
⋅
INCONTROLLER: New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems INCONTROLLER |
2022-04-13
⋅
Microsoft
⋅
Notorious cybercrime gang’s botnet disrupted Ryuk Zloader |
2022-04-13
⋅
APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-13
⋅
Schneider Electric
⋅
Schneider Electric Security Bulletin SESB-2022-01: APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-13
⋅
CISA
⋅
Alert (AA22-103A) APT Cyber Tools Targeting ICS/SCADA Devices |