Click here to download all references as Bib-File.•
2023-04-25
⋅
Elastic
⋅
Elastic Security Labs discovers the LOBSHOT malware LOBSHOT |
2023-04-19
⋅
Microsoft
⋅
Exploring STRONTIUM's Abuse of Cloud Services FusionDrive |
2023-04-18
⋅
Department of Justice
⋅
U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government |
2023-04-07
⋅
Elastic
⋅
Attack chain leads to XWORM and AGENTTESLA Agent Tesla XWorm |
2023-04-04
⋅
Check Point Research
⋅
Rorschach – A New Sophisticated and Fast Ransomware Rorschach Ransomware |
2023-03-30
⋅
Elastic
⋅
Elastic users protected from SUDDENICON’s supply chain attack 3CX Backdoor |
2023-03-27
⋅
Elastic
⋅
REF2924: how to maintain persistence as an (advanced?) threat Godzilla Webshell Behinder NAPLISTENER SiestaGraph REF2924 |
2023-03-20
⋅
Elastic
⋅
NAPLISTENER: more bad dreams from developers of SIESTAGRAPH NAPLISTENER SiestaGraph |
2023-03-17
⋅
Elastic
⋅
Thawing the permafrost of ICEDID Summary IcedID PhotoLoader |
2023-03-14
⋅
⋅
Secui
⋅
[Threat Analysis] CHM malware targeting North Korea-related corporations |
2023-03-10
⋅
Mrtiepolo
⋅
Sophisticated APT29 Campaign Abuses Notion API to Target the European Commission BEATDROP EnvyScout GraphicalNeutrino tDiscoverer VaporRage |
2023-02-02
⋅
YouTube (SLEUTHCON)
⋅
Lions, Tigers, and Infostealers - Oh my! RecordBreaker RedLine Stealer Vidar |
2023-02-02
⋅
Elastic
⋅
Update to the REF2924 intrusion set and related campaigns DoorMe ShadowPad SiestaGraph |
2023-02-02
⋅
ThreatMon
⋅
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan |
2023-01-26
⋅
US Department of Justice
⋅
Alleged French cybercriminal to appear in Seattle on indictment for conspiracy, computer intrusion, wire fraud and aggravated identity theft ShinyHunters |
2023-01-05
⋅
AttackIQ
⋅
Emulating the Highly Sophisticated North Korean Adversary Lazarus Group MagicRAT Tiger RAT |
2022-12-16
⋅
Elastic
⋅
SiestaGraph: New implant uncovered in ASEAN member foreign ministry DoorMe SiestaGraph |
2022-10-31
⋅
Elastic
⋅
ICEDIDs network infrastructure is alive and well IcedID |
2022-10-28
⋅
Elastic
⋅
EMOTET dynamic config extraction Emotet |
2022-10-25
⋅
Microsoft
⋅
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector BlackCat Mount Locker PortStarter Zeppelin Vanilla Tempest |