Click here to download all references as Bib-File.•
2022-06-15
⋅
Volexity
⋅
DriftingCloud: Zero-Day Sophos Firewall Exploitation and an Insidious Breach pupy Sliver DriftingCloud |
2022-06-15
⋅
Security Joes
⋅
Backdoor via XFF: Mysterious Threat Actor Under Radar CHINACHOPPER |
2022-06-13
⋅
Microsoft
⋅
The many lives of BlackCat ransomware BlackCat Velvet Tempest |
2022-06-13
⋅
Sekoia
⋅
BumbleBee: a new trendy loader for Initial Access Brokers BumbleBee |
2022-06-13
⋅
Avast Decoded
⋅
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild Rekoobe |
2022-06-13
⋅
Microsoft
⋅
The many lives of BlackCat ransomware BlackCat |
2022-06-11
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on DEV-0401, DEV-0234 exploiting Confluence RCE CVE-2022-26134 Kinsing Mirai Cobalt Strike Lilac Typhoon |
2022-06-09
⋅
Blackberry
⋅
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat Symbiote |
2022-06-08
⋅
Malwarebytes Labs
⋅
MakeMoney malvertising campaign adds fake update template FAKEUPDATES |
2022-06-08
⋅
Qianxin Threat Intelligence Center
⋅
Operation Tejas: A dying elephant curled up in the Kunlun Mountains HAZY TIGER RAZOR TIGER |
2022-06-07
⋅
Lacework Labs
⋅
Kinsing & Dark.IoT botnet among threats targeting CVE-2022-26134 Dark Kinsing |
2022-06-07
⋅
AdvIntel
⋅
BlackCat — In a Shifting Threat Landscape, It Helps to Land on Your Feet: Tech Dive BlackCat BlackCat Cobalt Strike |
2022-06-03
⋅
Avast Decoded
⋅
Outbreak of Follina in Australia AsyncRAT APT40 |
2022-06-03
⋅
Avast
⋅
Outbreak of Follina in Australia AsyncRAT |
2022-06-02
⋅
Symantec
⋅
Clipminer Botnet Makes Operators at Least $1.7 Million |
2022-06-02
⋅
FortiGuard Labs
⋅
Threat Actors Prey on Eager Travelers AsyncRAT NetWire RC Quasar RAT |
2022-06-02
⋅
Microsoft
⋅
Exposing POLONIUM activity and infrastructure targeting Israeli organizations POLONIUM |
2022-06-02
⋅
Microsoft
⋅
Complaint filed by Microsoft Digital Crimes Unit against BOHRIUM, a Iranian threat actor |
2022-06-01
⋅
Deep instinct
⋅
Iranian Threat Actor Continues to Develop Mass Exploitation Tools CobaltMirage FRP |
2022-06-01
⋅
Qianxin Threat Intelligence Center
⋅
Analysis of the attack activities of the Maha grass group using the documents of relevant government agencies in Pakistan as bait BadNews QUILTED TIGER |