Click here to download all references as Bib-File.•
2021-10-11
⋅
Microsoft
⋅
Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors |
2021-10-07
⋅
Twitter (@billyleonard)
⋅
Tweet on IOCs related to APT28 |
2021-10-07
⋅
Blackberry
⋅
Threat Thursday: BluStealer Infostealer BluStealer |
2021-10-07
⋅
Mandiant
⋅
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets BazarBackdoor GRIMAGENT Ryuk |
2021-10-05
⋅
ESET Research
⋅
UEFI threats moving to the ESP: Introducing ESPecter bootkit ESPecter |
2021-10-05
⋅
EXPMON
⋅
Regarding the Threats Posed by Encrypted Office Files |
2021-10-04
⋅
Cisco
⋅
Threat hunting in large datasets by clustering security events BazarBackdoor TrickBot |
2021-10-01
⋅
HP
⋅
Threat Insights Report Q3 - 2021 STRRAT CloudEyE NetWire RC Remcos TrickBot Vjw0rm |
2021-10-01
⋅
Yoroi
⋅
Spectre v4.0: the speed of malware threats after the pandemics Spectre Rat |
2021-09-30
⋅
PTSecurity
⋅
Masters of Mimicry: new APT group ChamelGang and its arsenal Cobalt Strike |
2021-09-30
⋅
Blackberry
⋅
Threat Thursday: xLoader Infostealer Xloader Formbook |
2021-09-27
⋅
Cybereason
⋅
Threat Analysis Report: Inside the Destructive PYSA Ransomware Mespinoza |
2021-09-27
⋅
Microsoft
⋅
FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor |
2021-09-23
⋅
Blackberry
⋅
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide? BlackMatter DarkSide BlackMatter DarkSide |
2021-09-23
⋅
Google
⋅
Financially motivated actor breaks certificate parsing to avoid detection OpenSUpdater |
2021-09-22
⋅
ThreatFabric
⋅
ERMAC - another Cerberus reborn AmpleBot Cerberus ERMAC |
2021-09-22
⋅
Cybereason
⋅
Threat Analysis Report: PrintNightmare and Magniber Ransomware Magniber |
2021-09-22
⋅
Secureworks
⋅
REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released REvil REvil |
2021-09-22
⋅
GoSecure
⋅
GoSecure Titan Labs Technical Report: BluStealer Malware Threat BluStealer |
2021-09-21
⋅
Microsoft
⋅
Catching the big fish: Analyzing a large-scale phishing-as-a-service operation |