Click here to download all references as Bib-File.•
2022-03-29
⋅
Threat Post
⋅
Exchange Servers Speared in IcedID Phishing Campaign IcedID |
2022-03-29
⋅
Morphisec
⋅
Exclusive Threat Research: Mars (Stealer) Attacks! Mars Stealer |
2022-03-29
⋅
Symantec
⋅
Verblecon: Sophisticated New Loader Used in Low-level Attacks Verblecon |
2022-03-28
⋅
Avast
⋅
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool Unidentified 091 |
2022-03-28
⋅
splunk
⋅
Threat Update DoubleZero Destructor DoubleZero |
2022-03-24
⋅
Cisco Talos
⋅
Threat Advisory: DoubleZero DoubleZero |
2022-03-24
⋅
Blackberry
⋅
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts SunSeed |
2022-03-24
⋅
Sentinel LABS
⋅
Chinese Threat Actor Scarab Targeting Ukraine Scieron Scarab |
2022-03-24
⋅
Palo Alto Networks Unit 42
⋅
Ransomware Threat Report 2022 |
2022-03-24
⋅
FBI
⋅
PIN Number 20220324-001 TRITON Malware Remains Threat to Global Critical Infrastructure Industrial Control Systems (ICS) Triton |
2022-03-24
⋅
Sentinel LABS
⋅
Chinese Threat Actor Scarab Targeting Ukraine HeaderTip Scieron |
2022-03-24
⋅
Threat Post
⋅
Chinese APT Combines Fresh Hodur RAT with Complex Anti-Detection PlugX |
2022-03-24
⋅
Google
⋅
Countering threats from North Korea |
2022-03-24
⋅
Threat Post
⋅
Microsoft Help Files Disguise Vidar Malware Vidar |
2022-03-24
⋅
United States Senate
⋅
New Portman Report Demonstrates Threat Ransomware Presents to the United States REvil |
2022-03-24
⋅
paloalto Netoworks: Unit42
⋅
Threat Brief: Lapsus$ Group RedLine Stealer |
2022-03-23
⋅
⋅
EcuCert
⋅
APT-C-36 Advanced Persistent Threat Campaign Could be present in Ecuador NjRAT APT-C-36 |
2022-03-23
⋅
vmware
⋅
SysJoker – An Analysis of a Multi-OS RAT SysJoker SysJoker SysJoker |
2022-03-23
⋅
Mandiant
⋅
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations |
2022-03-23
⋅
Secureworks
⋅
GOLD ULRICK Leaks Reveal Organizational Structure and Relationships Conti Emotet IcedID TrickBot |