Click here to download all references as Bib-File.•
2022-02-18
⋅
Intezer
⋅
TeamTNT Cryptomining Explosion TeamTNT |
2022-02-18
⋅
AhnLab
⋅
PseudoManuscrypt Being Distributed in the Same Method as Cryptbot CryptBot PseudoManuscrypt |
2022-02-17
⋅
Blackberry
⋅
Threat Thursday: Arkei Infostealer Expands Reach Using SmokeLoader to Target Crypto Wallets and MFA Arkei Stealer SmokeLoader |
2022-02-16
⋅
Telsy
⋅
BabaDeda and LorecCPL downloaders used to run Outsteel against Ukraine OutSteel |
2022-02-15
⋅
Secureworks
⋅
ShadowPad Malware Analysis ShadowPad |
2022-02-10
⋅
Blackberry
⋅
Threat Thursday: BHunt Scavenger Harvests Victims’ Crypto Wallets BHunt |
2022-02-10
⋅
Cybereason
⋅
Threat Analysis Report: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot Cobalt Strike Emotet IcedID QakBot |
2022-02-08
⋅
Sansec
⋅
NaturalFreshMall: a mass store hack |
2022-02-07
⋅
Avast Decoded
⋅
Decrypted: TargetCompany Ransomware TargetCompany |
2022-02-03
⋅
Blackberry
⋅
Threat Spotlight: WhisperGate Wiper Wreaks Havoc in Ukraine WhisperGate |
2022-02-03
⋅
Symantec
⋅
Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan MimiKatz xPack Antlion |
2022-02-02
⋅
VMRay
⋅
Malware Analysis Spotlight: Emotet’s Use of Cryptography Emotet |
2022-02-02
⋅
Microsoft
⋅
The evolution of a Mac trojan: UpdateAgent’s progression UpdateAgent |
2022-02-01
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence February 2022. Issue 2 |
2022-01-31
⋅
Symantec
⋅
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine Pteranodon Gamaredon Group |
2022-01-28
⋅
CrowdStrike
⋅
Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-27
⋅
Blackberry
⋅
Threat Thursday: WhisperGate Wiper Targets Government, Non-profit, and IT Organizations in Ukraine WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-27
⋅
CrowdStrike
⋅
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign GoldMax |