Click here to download all references as Bib-File.•
2022-04-01
⋅
splunk
⋅
Threat Update: CaddyWiper CaddyWiper |
2022-03-31
⋅
Blackberry
⋅
Threat Thursday: Malicious Macros Still Causing Chaos |
2022-03-31
⋅
State-sponsored Attack Groups Capitalise on Russia-Ukraine War for Cyber Espionage Loki RAT El Machete APT Backdoor Dropper Lyceum .NET DNS Backdoor Lyceum .NET TCP Backdoor Lyceum Golang HTTP Backdoor |
2022-03-31
⋅
nccgroup
⋅
Conti-nuation: methods and techniques observed in operations post the leaks Cobalt Strike Conti QakBot |
2022-03-29
⋅
Morphisec
⋅
Exclusive Threat Research: Mars (Stealer) Attacks! Mars Stealer |
2022-03-28
⋅
splunk
⋅
Threat Update DoubleZero Destructor DoubleZero |
2022-03-25
⋅
⋅
ESET Research
⋅
Mustang Panda's Hodur: Old stuff, new variant of Korplug PlugX |
2022-03-24
⋅
Blackberry
⋅
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts SunSeed |
2022-03-24
⋅
Twitter (@ESETresearch)
⋅
Tweet on PipeMon variants by Winnti Group PipeMon |
2022-03-24
⋅
ESET Research
⋅
Crypto malware in patched wallets targeting Android and iOS devices |
2022-03-23
⋅
Secureworks
⋅
GOLD ULRICK Leaks Reveal Organizational Structure and Relationships Conti Emotet IcedID TrickBot |
2022-03-23
⋅
Secureworks
⋅
Threat Intelligence Executive Report Volume 2022, Number 2 Conti Emotet IcedID TrickBot |
2022-03-23
⋅
ESET Research
⋅
Mustang Panda’s Hodur: Old tricks, new Korplug variant Hodur PlugX |
2022-03-21
⋅
Github (trendmicro)
⋅
Python script to check a Cyclops Blink C&C CyclopsBlink |
2022-03-21
⋅
ESET Research
⋅
Sandworm: A tale of disruption told anew |
2022-03-18
⋅
Trend Micro
⋅
Ransomware Spotlight: Hive Hive Hive |
2022-03-17
⋅
Digital Shadows
⋅
Meet Lapsus$: An Unusual Group in the Cyber Extortion Business |
2022-03-17
⋅
Trend Micro
⋅
Navigating New Frontiers Trend Micro 2021 Annual Cybersecurity Report REvil BazarBackdoor Buer IcedID QakBot REvil |
2022-03-17
⋅
Blackberry
⋅
Threat Thursday: HermeticWiper Targets Defense Sectors in Ukraine HermeticWiper |
2022-03-17
⋅
Avira
⋅
Avira Labs Research Reveals Hydra Banking Trojan 2.0 targeting a wider network of German and Austrian banks Hydra |