Click here to download all references as Bib-File.•
2023-07-14
⋅
Microsoft
⋅
Analysis of Storm-0558 techniques for unauthorized email access Storm-0558 |
2023-07-04
⋅
Qianxin Threat Intelligence Center
⋅
Suspected Maha Grass Organization Uses WarHawk Backdoor Variant Spyder to Spy on Multiple Countries Spyder Patchwork WarHawk |
2023-06-15
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Resident Campaign Cobalt Strike Resident Rhadamanthys WarmCookie |
2023-06-15
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Aurora Stealer Aurora Stealer |
2023-06-14
⋅
PICUS Security
⋅
Picus Cyber Threat Intelligence Report May 2023: Top 10 MITRE ATT&CK Techniques Earth Longzhi |
2023-06-14
⋅
Microsoft
⋅
Cadet Blizzard emerges as a novel and distinct Russian threat actor p0wnyshell reGeorg WhisperGate DEV-0586 SaintBear |
2023-06-08
⋅
Microsoft
⋅
Detecting and mitigating a multi-stage AiTM phishing and BEC campaign Storm-1167 |
2023-05-24
⋅
Microsoft
⋅
Volt Typhoon targets US critical infrastructure with living-off-the-land techniques Volt Typhoon |
2023-05-09
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Vidar Stealer Vidar |
2023-04-27
⋅
PRODAFT Threat Intelligence
⋅
Nomadic Octopus’ Paperbug Campaign Octopus DustSquad |
2023-04-19
⋅
Microsoft
⋅
Exploring STRONTIUM's Abuse of Cloud Services FusionDrive |
2023-04-18
⋅
Microsoft
⋅
Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets Drokbk |
2023-04-13
⋅
Microsoft
⋅
Threat actors strive to cause Tax Day headaches CloudEyE Remcos |
2023-04-11
⋅
Microsoft
⋅
DEV-0196: QuaDream’s “KingsPawn” malware used to target civil society in Europe, North America, the Middle East, and Southeast Asia Carmine Tsunami |
2023-04-07
⋅
Microsoft
⋅
MERCURY and DEV-1084: Destructive attack on hybrid environment DarkBit Storm-1084 |
2023-03-30
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: BatLoader BATLOADER Cobalt Strike ISFB SystemBC Vidar |
2023-03-15
⋅
Microsoft
⋅
A year of Russian hybrid warfare in Ukraine CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket SwiftSlicer WhisperGate |
2023-03-13
⋅
Microsoft
⋅
DEV-1101 enables high-volume AiTM campaigns with open-source phishing kit |
2023-03-08
⋅
Malwarebytes
⋅
Ransomware review: March 2023 Vendetta |
2023-02-27
⋅
PRODAFT Threat Intelligence
⋅
RIG Exploit Kit: In-Depth Analysis Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader |