Click here to download all references as Bib-File.•
2022-07-26
⋅
splunk
⋅
ML Detection of Risky Command Exploit |
2022-07-22
⋅
Sekoia
⋅
CALISTO continues its credential harvesting campaign Callisto |
2022-07-21
⋅
Proofpoint
⋅
Buy, Sell, Steal, EvilNum Targets Cryptocurrency, Forex, Commodities EVILNUM Evilnum |
2022-07-20
⋅
Securonix Threat Labs
⋅
STIFF#BIZON Detection Using Securonix – New Attack Campaign Observed Possibly Linked to Konni/APT37 (North Korea) - Securonix Konni Opal Sleet |
2022-07-20
⋅
Freebuf
⋅
Abused Slack Service: Analysis of APT29's Attack on Italy Unidentified 098 (APT29 Slack Downloader) |
2022-07-20
⋅
Malwarebytes
⋅
Google Ads Lead to Major Malvertising Campaign |
2022-07-20
⋅
Trend Micro
⋅
Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data |
2022-07-20
⋅
Mandiant
⋅
Evacuation and Humanitarian Documents used to Spear Phish Ukrainian Entities Cobalt Strike GraphSteel GrimPlant MicroBackdoor |
2022-07-18
⋅
NetWitness
⋅
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |
2022-07-18
⋅
Sekoia
⋅
Ongoing Roaming Mantis smishing campaign targeting France MoqHao |
2022-07-14
⋅
Proofpoint
⋅
Above the Fold and in Your Inbox: Tracing State-Aligned Activity Targeting Journalists, Media Chinoxy APT31 Lazarus Group TA482 |
2022-07-14
⋅
Microsoft
⋅
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware SiennaBlue SiennaPurple Storm-0530 |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Hagga |
2022-07-12
⋅
Google
⋅
TAG Bulletin: Q2 2022 |
2022-07-12
⋅
Microsoft
⋅
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud |
2022-07-12
⋅
Team Cymru
⋅
An Analysis of Infrastructure linked to the Hagga Threat Actor Agent Tesla |
2022-07-12
⋅
Zscaler
⋅
Rise in Qakbot attacks traced to evolving threat techniques QakBot |
2022-07-11
⋅
Soc Investigation
⋅
Threat Actors Delivers New Rozena backdoor with Follina Bug – Detection & Response Rozena |
2022-07-08
⋅
Sekoia
⋅
Vice Society: a discreet but steady double extortion ransomware group HelloKitty |
2022-07-07
⋅
SOCRadar
⋅
Brute Ratel Utilized By Threat Actors In New Ransomware Operations Brute Ratel C4 |