Click here to download all references as Bib-File.•
2023-07-25
⋅
Avertium
⋅
EVOLUTION OF RUSSIAN APT29 – NEW ATTACKS AND TECHNIQUES UNCOVERED GraphDrop |
2023-07-24
⋅
AhnLab
⋅
Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points |
2023-07-24
⋅
Mandiant
⋅
North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack FULLHOUSE STRATOFEAR TraderTraitor |
2023-07-24
⋅
Reuters
⋅
Norway government ministries hit by cyber attack |
2023-07-23
⋅
Medium infoSec Write-ups
⋅
Unpacking an Emotet Trojan Emotet |
2023-07-21
⋅
Mandiant
⋅
Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519) |
2023-07-21
⋅
Checkmarx
⋅
First Known Targeted OSS Supply Chain Attacks Against the Banking Sector Havoc |
2023-07-20
⋅
Mandiant
⋅
KillNet Showcases New Capabilities While Repeating Older Tactics BlueHornet Zarya |
2023-07-20
⋅
SentinelOne
⋅
JumpCloud Intrusion | Attacker Infrastructure Links Compromise to North Korean APT Activity |
2023-07-19
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on targeted attacks against the defense sector in Ukraine and Eastern Europe by the threat actor Secret Blizzard DeliveryCheck Kazuar |
2023-07-18
⋅
Symantec
⋅
FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware BlackCat Unidentified 103 (FIN8) |
2023-07-18
⋅
Cert-UA
⋅
Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware (CERT-UA#6981) DeliveryCheck Kazuar |
2023-07-18
⋅
Mandiant
⋅
Stealth Mode: Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection BPFDoor SALTWATER SEASPY SideWalk ZuoRAT Daxin HyperBro HyperSSL Waterbear |
2023-07-18
⋅
Positive Technologies
⋅
Space Pirates: a look into the group's unconventional techniques, new attack vectors, and tools Voidoor |
2023-07-17
⋅
Acronis
⋅
8Base ransomware stays unseen for a year 8Base Phobos SmokeLoader |
2023-07-15
⋅
MSSP Lab
⋅
Malware source code investigation: BlackLotus - part 1 BlackLotus |
2023-07-14
⋅
Trend Micro
⋅
Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad ShadowPad DriftingCloud Tonto Team |
2023-07-14
⋅
Microsoft
⋅
Analysis of Storm-0558 techniques for unauthorized email access Storm-0558 |
2023-07-13
⋅
Aqua Nautilus
⋅
TeamTNT Reemerged with New Aggressive Cloud Campaign TeamTNT |
2023-07-13
⋅
Rapid7 Labs
⋅
Old Blackmoon Trojan, NEW Monetization Approach KrBanker |