Click here to download all references as Bib-File.•
2022-02-10
⋅
Blackberry
⋅
Threat Thursday: BHunt Scavenger Harvests Victims’ Crypto Wallets BHunt |
2022-02-10
⋅
Google
⋅
A walk through Project Zero metrics |
2022-02-10
⋅
Akamai
⋅
FritzFrog: P2P Botnet Hops Back on the Scene FritzFrog |
2022-02-10
⋅
Cybereason
⋅
Threat Analysis Report: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot Cobalt Strike Emotet IcedID QakBot |
2022-02-09
⋅
ENEA
⋅
HiddenArt – A Russian-linked SS7 Threat Actor HiddenArt |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
SentinelOne
⋅
Modified Elephant APT and a Decade of Fabricating Evidence DarkComet Incubator NetWire RC |
2022-02-09
⋅
Sentinel LABS
⋅
ModifiedElephant APT and a Decade of Fabricating Evidence DarkComet Incubator NetWire RC ModifiedElephant |
2022-02-09
⋅
Dragos
⋅
Dragos ICS/OT Ransomware Analysis: Q4 2021 LockBit Conti LockBit |
2022-02-09
⋅
Flashpoint
⋅
Russia Seizes Ferum, Sky-Fraud, UAS, and Trump’s Dumps—and Signals More Takedowns to Come |
2022-02-09
⋅
Cisco
⋅
What’s with the shared VBA code between Transparent Tribe and other threat actors? |
2022-02-09
⋅
vmware
⋅
Exposing Malware in Linux-Based Multi-Cloud Environments ACBackdoor BlackMatter DarkSide Erebus HelloKitty Kinsing PLEAD QNAPCrypt RansomEXX REvil Sysrv-hello TeamTNT Vermilion Strike Cobalt Strike |
2022-02-09
⋅
ESET Research
⋅
THREAT REPORT T3 2021 |
2022-02-09
⋅
Bleeping Computer
⋅
Meta and Chime sue Nigerians behind Facebook, Instagram phishing |
2022-02-09
⋅
Security Affairs
⋅
Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online Egregor m0yv Maze Sekhmet |
2022-02-09
⋅
Bleeping Computer
⋅
Ransomware dev releases Egregor, Maze master decryption keys Egregor Maze Sekhmet |
2022-02-09
⋅
BleepingComputer
⋅
Fake Windows 11 upgrade installers infect you with RedLine malware RedLine Stealer |
2022-02-09
⋅
The Hacker News
⋅
Iranian Hackers Using New Marlin Backdoor in 'Out to Sea' Espionage Campaign |
2022-02-08
⋅
Intel 471
⋅
PrivateLoader: The first step in many malware schemes Dridex Kronos LockBit Nanocore RAT NjRAT PrivateLoader Quasar RAT RedLine Stealer Remcos SmokeLoader STOP Tofsee TrickBot Vidar |