Click here to download all references as Bib-File.•
2022-01-15
⋅
Huntress Labs
⋅
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401) Cobalt Strike |
2022-01-15
⋅
Microsoft
⋅
Destructive malware targeting Ukrainian organizations (DEV-0586) WhisperGate DEV-0586 |
2022-01-14
⋅
Twitter (@billyleonard)
⋅
Tweet on APT28 credential phishing campaigns targeting Ukraine |
2022-01-13
⋅
Blackberry
⋅
Threat Thursday: Jupyter Infostealer is a Master of Disguise solarmarker |
2022-01-12
⋅
Newly Found Malware Threatens IoT Devices BotenaGo |
2022-01-12
⋅
Sentinel LABS
⋅
Wading Through Muddy Waters | Recent Activity of an Iranian State-Sponsored Threat Actor PowGoop |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Recorded Future
⋅
Combating Human Trafficking With Threat Intelligence |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Cybereason
⋅
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike Cobalt Strike QakBot Squirrelwaffle |
2022-01-10
⋅
splunk
⋅
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021 Remcos |
2022-01-07
⋅
Malwarebytes
⋅
Patchwork APT caught in its own web BadNews |
2022-01-05
⋅
ARMOR
⋅
Threat Intelligence Report: The Evolution of Doppel Spider from BitPaymer to Grief Ransomware DoppelPaymer FriedEx |
2022-01-01
⋅
aspirets
⋅
Bumblebee Malware Loader: Threat Analysis BumbleBee |
2022-01-01
⋅
Silent Push
⋅
Lapsus$ Group (DEV-0537/UNC3661) - an emerging dark net threat actor leveraging insider threats-or was it? |
2022-01-01
⋅
Silent Push
⋅
Log4shell: a threat intelligence perspective |
2021-12-29
⋅
Aqua
⋅
Threat Alert: Evolving Attack Techniques of Autom Cryptomining Campaign |
2021-12-28
⋅
Padvish Threats Database
⋅
Implant.ARM.iLOBleed.a |
2021-12-23
⋅
safeguardcyber
⋅
Threat Report: Echelon Malware Detected in Mobile Chat Forums Echelon |
2021-12-23
⋅
SCILabs
⋅
Cyber Threat Profile MALTEIRO Mispadu Malteiro |