Click here to download all references as Bib-File.•
2022-04-12
⋅
Broadcom
⋅
MoqHao malware continues to target mobile users in Europe MoqHao |
2022-04-07
⋅
Team Cymru
⋅
MoqHao Part 2: Continued European Expansion MoqHao |
2022-04-06
⋅
Recorded Future
⋅
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group (TAG-38) ShadowPad |
2022-04-06
⋅
Recorded Future
⋅
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group ShadowPad |
2022-03-30
⋅
Prevailion
⋅
Wizard Spider continues to confound BazarBackdoor Cobalt Strike Emotet |
2022-03-24
⋅
Recorded Future
⋅
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine IsaacWiper |
2022-03-24
⋅
Recorded Future
⋅
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine IsaacWiper |
2022-02-02
⋅
lodestone
⋅
White Rabbit Continued: Sardonic and F5 |
2022-02-02
⋅
CNN
⋅
US officials prepare for potential Russian cyberattacks as Ukraine standoff continues |
2022-01-31
⋅
Symantec
⋅
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine Pteranodon Gamaredon Group |
2022-01-21
⋅
Talos Intelligence
⋅
Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation WhisperGate |
2021-12-21
⋅
Cado Security
⋅
The Continued Evolution of Abcbot Abcbot |
2021-12-20
⋅
Sophos
⋅
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks |
2021-11-08
⋅
U.S. Department of the Treasury
⋅
Treasury Continues to Counter Ransomware as Part of Whole-of-Government Effort; Sanctions Ransomware Operators and Virtual Currency Exchange (Yaroslav Vasinskyi & Yevgeniy Polyanin) REvil REvil |
2021-10-25
⋅
lacework
⋅
TeamTNT Continues to Target Exposed Docker API |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-10-11
⋅
Telsy
⋅
Lazarus Group continues AppleJeus Operation AppleJeus |
2021-09-14
⋅
CrowdStrike
⋅
Big Game Hunting TTPs Continue to Shift After DarkSide Pipeline Attack BlackMatter DarkSide REvil Avaddon BlackMatter Clop Conti CryptoLocker DarkSide DoppelPaymer Hades REvil |
2021-09-02
⋅
Juniper
⋅
Attacks Continue Against Realtek Vulnerabilities Dark |
2021-08-17
⋅
Recorded Future
⋅
Operation Secondary Infektion Continues Targeting Democratic Institutions and Regional Geopolitics |