Click here to download all references as Bib-File.•
2022-05-11
⋅
HP
⋅
Threat Insights Report Q1 - 2022 AsyncRAT Emotet Mekotio Vjw0rm |
2022-05-11
⋅
CrowdStrike
⋅
Proactive Threat Hunting Bears Fruit: Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework |
2022-05-10
⋅
eSentire
⋅
Redline Stealer Masquerades as Photo Editing Software RedLine Stealer |
2022-05-10
⋅
Malwarebytes Labs
⋅
APT34 targets Jordan Government using new Saitama backdoor Saitama Backdoor |
2022-05-09
⋅
Microsoft Security
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself Griffon BazarBackdoor BlackCat BlackMatter Blister Gozi LockBit Pandora Rook SystemBC TrickBot |
2022-05-09
⋅
⋅
Qianxin Threat Intelligence Center
⋅
Operation EviLoong: An electronic party of "borderless" hackers ZXShell |
2022-05-09
⋅
Microsoft
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself AnchorDNS BlackCat BlackMatter Conti DarkSide HelloKitty Hive LockBit REvil FAKEUPDATES Griffon ATOMSILO BazarBackdoor BlackCat BlackMatter Blister Cobalt Strike Conti DarkSide Emotet FiveHands Gozi HelloKitty Hive IcedID ISFB JSSLoader LockBit LockFile Maze NightSky Pandora Phobos Phoenix Locker PhotoLoader QakBot REvil Rook Ryuk SystemBC TrickBot WastedLocker BRONZE STARLIGHT |
2022-05-09
⋅
Secureworks
⋅
REvil Development Adds Confidence About GOLD SOUTHFIELD Reemergence REvil |
2022-05-08
⋅
Threat hunting with hints of incident response
⋅
Bzz.. Bzz.. Bumblebee loader BumbleBee |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis Lador |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis EvilQuest FlashBack Shlayer XCSSET |
2022-05-05
⋅
Malwarebytes Labs
⋅
Nigerian Tesla: 419 scammer gone malware distributor unmasked Agent Tesla |
2022-05-05
⋅
Blackberry
⋅
Threat Thursday: ZingoStealer – The Cost of “Free” ZingoStealer |
2022-05-03
⋅
Google
⋅
Update on cyber activity in Eastern Europe Curious Gorge |
2022-05-02
⋅
eSentire
⋅
AsyncRAT Activity AsyncRAT |
2022-04-29
⋅
Fortinet
⋅
Using EPSS to Predict Threats and Secure Your Network |
2022-04-28
⋅
PWC
⋅
Cyber Threats 2021: A Year in Retrospect BPFDoor APT15 APT31 APT41 APT9 BlackTech BRONZE EDGEWOOD DAGGER PANDA Earth Lusca HAFNIUM HAZY TIGER Inception Framework LOTUS PANDA QUILTED TIGER RedAlpha Red Dev 17 Red Menshen Red Nue VICEROY TIGER |
2022-04-28
⋅
Blackberry
⋅
Threat Thursday: BoratRAT Borat RAT |
2022-04-28
⋅
PWC
⋅
Cyber Threats 2021: A Year in Retrospect (Annex) Cobalt Strike Conti PlugX RokRAT Inception Framework Red Menshen |
2022-04-28
⋅
Fortinet
⋅
An Overview of the Increasing Wiper Malware Threat AcidRain CaddyWiper DistTrack DoubleZero EternalPetya HermeticWiper IsaacWiper Olympic Destroyer Ordinypt WhisperGate ZeroCleare |